US20040165726A1 - Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus - Google Patents

Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus Download PDF

Info

Publication number
US20040165726A1
US20040165726A1 US10/725,102 US72510203A US2004165726A1 US 20040165726 A1 US20040165726 A1 US 20040165726A1 US 72510203 A US72510203 A US 72510203A US 2004165726 A1 US2004165726 A1 US 2004165726A1
Authority
US
United States
Prior art keywords
key
value
shared
decryption
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/725,102
Other versions
US7471792B2 (en
Inventor
Masato Yamamichi
Masami Yamamichi
Yuichi Futa
Motoji Ohmori
Makoto Tatebayashi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Piece Future Pte Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Assigned to MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD. reassignment MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FUTA, YUICHI, OHMORI, MAKOTO, TATEBAYASHI, MAKOTO, YAMAMICHI, MASAMI( LEGAL REPRESENTATIVE FOR DECEASED INVENTOR MASATO YAMAMICHI)
Publication of US20040165726A1 publication Critical patent/US20040165726A1/en
Assigned to MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD. reassignment MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FUTA, YUICHI, OHMORI, MOTOJI, TATEBAYASHI, MAKOTO, YAMAMICHI, KEIKO (HEIR FOR DECEASED INVENTOR YAMAMICHI, MASATO), YAMAMICHI, MASAMI (HEIR FOR DECASED INVENTOR YAMAMICHI, MASATO), YAMAMICHI, SATOMI (HEIR FOR DECEASED INVENTOR YAMAMICHI, MASATO)
Assigned to PANASONIC CORPORATION reassignment PANASONIC CORPORATION CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.
Publication of US7471792B2 publication Critical patent/US7471792B2/en
Application granted granted Critical
Assigned to PANASONIC HOLDINGS CORPORATION reassignment PANASONIC HOLDINGS CORPORATION CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: PANASONIC CORPORATION
Assigned to PIECE FUTURE PTE. LTD. reassignment PIECE FUTURE PTE. LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PANASONIC HOLDINGS CORPORATION
Assigned to SAMARIA CO., LTD. reassignment SAMARIA CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PIECE FUTURE PTE. LTD
Assigned to PIECE FUTURE PTE. LTD. reassignment PIECE FUTURE PTE. LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SAMARIA CO., LTD.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • the present invention relates to a cryptographic technology used as an information security technology.
  • the present invention particularly relates to a technology of distributing a key, in secrecy.
  • the public-key cryptosystem has been used for transmitting information from a transmission apparatus to a reception apparatus in secrecy.
  • a transmission apparatus encrypts a communication content using the public key of a reception apparatus, and sends the encrypted communication content to the reception apparatus.
  • the reception apparatus receives the encrypted communication content, and decrypts the encrypted communication content using a secret key, thereby obtaining the original communication content (e.g. refer to the non-patent reference 1).
  • the NTRU cryptosystem was proposed, as a public-key cryptosystem for high-speed processing (e.g. refer to the non-patent reference 2).
  • the NTRU cryptosystem performs encryption/decryption using a polynomial operation that enables high-speed computation.
  • the NTRU cryptosystem enables higher-speed processing using software, compared to the conventional public-key cryptosystems such as the RSA cryptosystem and the elliptic curve cryptosystem, the RSA cryptosystem performing exponentiation, and the elliptic curve cryptosystem performing scalar multiplication on a point of an elliptic curve.
  • a decrypted text is generated by the processes in which the plaintext is encrypted using the public key to generate a cipher text, and then this cipher text is decrypted using the secret key.
  • the mentioned processes have a possibility of yielding decrypted text that is different from the original plaintext. This phenomenon is called “decryption error”.
  • the patent reference 1 discloses a method of avoiding such decryption errors. In this method, a plaintext is added additional information before being encrypted, and the cipher text is transmitted together with the hash value of the plaintext.
  • This key encapsulation mechanism is an algorithm that enables distribution of a shared key between a transmission apparatus and a reception apparatus, using the public-key cryptosystem.
  • the transmission apparatus inputs a public key pk of a receiver into an encryption algorithm E, to generate a cipher text C and a shared key K, and transmits this cipher text C to the reception apparatus.
  • the reception apparatus inputs a secret key sk and the cipher text C into a decryption algorithm D, thereby obtaining the same shared key K as that the transmission apparatus owns.
  • the transmission apparatus After both of the transmission apparatus and the reception apparatus have established therein the shared key K using the key encapsulation mechanism, as described above, the transmission apparatus encrypts the plaintext to be transmitted to the reception apparatus, according to the symmetric key cryptography and using the shared key K, to generate a cipher text, and transmits the generated cipher text to the reception apparatus.
  • the reception apparatus receives the cipher text, and decrypts the received cipher text according to the same symmetric key cryptography and using the shared key K, to generate decrypted text.
  • PSEC-KEM As one example of the mentioned key encapsulation mechanism, an algorithm called PSEC-KEM is disclosed (e.g. the non-patent references 3 and 4). The following describes the PSEC-KEM algorithm disclosed in the non-patent reference 4.
  • the PSEC-KEM has the following system parameters:
  • Zn is a set comprised of ⁇ 0, 1, . . . , n ⁇ 1 ⁇ and x*P signifies a point on the elliptic curve that is obtained by adding up, for x times, the point P on the elliptic curve. Note that the adding method for the point on the elliptic curve is detailed in the non-patent reference 1.
  • a public key pk is set as (E,P,W,n), and a secret key sk as x.
  • the public key pk is inputted into an encryption algorithm KemE detailed below, thereby outputting a shared key K and a cipher text C.
  • the encryption algorithm KemE is specifically as follows.
  • G(s) Generate G(s), then by dividing G(s), generates a and K.
  • a is a bit sequence comprised of higher order bits of G(s)
  • K is a bit sequence comprised of the rest of the bits.
  • G(s) a
  • K holds. Since “
  • the transmission apparatus obtains a public key pk of the reception apparatus which is a communication destination, derives a shared key K and a cipher text C by inputting the obtained public key pk into the aforementioned encryption algorithm KemE, and transmits the cipher text C to the reception apparatus.
  • the reception apparatus receives the cipher text C from the transmission apparatus, and derives a shared key K by inputting, into the aforementioned decryption algorithm KemD, the cipher text C that is received, and a public key pk and a secret key sk that are owned by the reception apparatus.
  • the shared key K that the reception apparatus has derived is the same as that obtained by the transmission apparatus.
  • the transmission apparatus and the reception apparatus are enabled to secretly share a shared key K.
  • data of the communication content is encrypted according to the symmetric key cryptography and using the shared key K, before being transmitted from the transmission apparatus to the reception apparatus using the secret-key cryptography.
  • Non-Patent Reference 3 (Non-Patent Reference 3)
  • the hash function H has a*P, a*W as inputs, and these a*P, a*W are calculated making use of the Diffie-Hellman problem that necessitates a secret key at the final stage, thereby deriving a shared key K.
  • the shared key K will be only derived when the secret key is known.
  • the present invention provides a key agreement system having a shared-key generation apparatus and a shared-key recovery apparatus, each apparatus establishing therein a same shared key in secrecy, where the shared-key generation apparatus includes: a seed-value generating unit operable to generate a seed value; a first shared-key generating unit operable to generate a verification value and a shared key, from the seed value; a first encryption unit operable to encrypt the verification value to generate first encryption information; a second encryption unit operable to encrypt the seed value based on the verification value, to generate second encryption information; and a transmitting unit operable to transmit the first encryption information and the second encryption information, and the shared-key recovery apparatus includes: a receiving unit operable to receive the first encryption information and the second encryption information; a first decryption unit operable to decrypt the first encryption information, to generate a first decryption verification value; a second decryption unit operable to decrypt the second encryption information based
  • the shared-key generation apparatus generates a verification value and a shared key from a seed value, encrypts the verification value to generate first encryption information, encrypts the seed value based on the verification value to generate second encryption information.
  • the shared-key recovery apparatus decrypts the first encryption information to generate a first decryption verification value, decrypts the second encryption information based on the first decryption verification value, to generate a decryption seed value, generates a second decryption verification value and a decryption shared key from the decryption seed value, in the same method as used in the shared-key generation apparatus, and judges, based on the first decryption verification value and the second decryption verification value, whether the generated decryption shared key should be outputted. Therefore, a shared key can be distributed from the shared-key generation apparatus to the shared-key recovery apparatus, in secrecy. At the same time, there is an effect of preventing different keys to be derived between the shared-key generation apparatus and the shared-key recovery apparatus.
  • the shared-key generation apparatus may further include: an obtaining unit operable to obtain a content; and an encryption unit operable to encrypt the obtained content using the shared key, to generate an encrypted content, the transmitting unit further transmits the encrypted content, the receiving unit further receives the encrypted content, and the shared-key recovery apparatus may further include: a decryption unit operable to decrypt the received encrypted content using the decryption shared key, to generate a decrypted content; and an outputting unit operable to output the decrypted content.
  • the shared-key generation apparatus encrypts the obtained content using the generated shared key, to generate an encrypted content
  • the shared-key recovery apparatus decrypts the received encrypted content, using the decryption shared key having been outputted, to generate a decrypted content. Therefore, there is an effect that a content can be transmitted in secrecy, from the shared-key generation apparatus to the shared-key recovery apparatus.
  • the present invention is a shared-key generation apparatus that notifies a destination apparatus about a shared key in secrecy
  • the shared-key generation apparatus including: a seed-value generating unit operable to generate a seed value; a shared-key generating unit operable to generate a verification value and a shared key, from the seed value; a first encryption unit operable to encrypt the verification value to generate first encryption information; a second encryption unit operable to encrypt the seed value based on the verification value, to generate second encryption information; and a transmitting unit operable to transmit the first encryption information and the second encryption information.
  • the shared-key generation apparatus encrypts a verification value to generate first encryption information, and encrypts a seed value based on the verification value to generate second encryption information.
  • This double encryption has an effect of further heightening security. Accordingly, an unauthorized third party cannot obtain the shared key without knowing the two kinds of encryption performed by the first and second encryption units.
  • the shared-key generation apparatus generates a random number, and sets the random number as the seed value. This realizes generation of a seed value which is different from another seed value that has been generated first during a series of processes as follows: generating a seed value, generating a verification value and a shared key, generating first and second encryption information, and transmitting the first and second encryption information. Accordingly, the first encryption information and the second encryption information will be different each time of transmission from the shared-key generation apparatus. Therefore, even if an unauthorized third party illegally intercepts and records the first and second encryption information, it is quite difficult for him to guess an original seed value, from the recorded first and second encryption information.
  • the shared-key generating unit may perform a one-way function on the seed value to generate a functional value, and generate the verification value and the shared key from the functional value.
  • the verification value is generated by performing a one-way function on the seed value. Therefore, it is difficult for a third party to obtain the seed value even if he happens to know about the verification value. Therefore, it can be said practically impossible to obtain the seed value from the verification value, and further to obtain the shared key.
  • the shared-key generating unit may perform, on the seed value, a hash function as the one-way function, to generate the functional value.
  • the one-way function is a hash function, whose computation algorithm is well-known, and which is easy to apply.
  • the shared-key generating unit may generate the verification value by setting a part of the functional value as the verification value, and generate the shared key by setting another part of the functional value as the shared key.
  • a part of the functional value is set as the verification value, and another part of the functional value is set as the shared key. This makes it easy to generate the verification value and the shared key.
  • the shared-key generating unit may perform a one-way function on the seed value to generate a functional value, and generate the verification value, the shared key, and a blind value, from the functional value.
  • the verification value is generated by performing a one-way function on the seed value. Therefore, it is difficult for a third party to obtain the seed value even if he happens to know about the verification value. Therefore, it can be said practically impossible to obtain the seed value from the verification value, and further to obtain the shared key.
  • the first encryption unit may include: a public-key obtaining subunit operable to obtain a public key; and a public-key encryption subunit operable to perform a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information.
  • the first encryption unit may include: a public-key obtaining subunit operable to obtain a public key; and a public-key encryption subunit operable to perform a public-key encryption algorithm on the verification value, using the public key, to generate the first encryption information.
  • the first encryption unit may use a public-key cryptography in which key management is easier than in a symmetric key cryptography.
  • the public-key encryption algorithm may conform to an NTRU cryptosystem
  • the public-key obtaining subunit may obtain a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, as the public key
  • the public-key encryption subunit may generate a verification-value polynomial from the verification value, generate a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial.
  • the public-key encryption algorithm may conform to an NTRU cryptosystem
  • the public-key obtaining subunit may obtain a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, as the public key
  • the public-key encryption subunit may generate a verification-value polynomial from the verification value, generates a blind value, generate a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial.
  • the NTRU cryptography may be adopted.
  • the second encryption unit may perform a one-way function on the verification value to generate a functional value, and perform an encryption algorithm, on the seed value, using the functional value, to generate the second encryption information.
  • an encryption algorithm is performed on the seed value using the functional value obtained by performing a one-way function on the verification value, so as to generate the second encryption information. Therefore, an unauthorized third party cannot obtain the seed value from the second encryption information unless knowing about the one-way function and the encryption algorithm.
  • the second encryption unit may perform bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
  • the encryption algorithm is bitwise exclusive-or, which is an easy computation and has an inverse operation.
  • the second encryption unit may perform a symmetric key encryption algorithm as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
  • the encryption algorithm is a symmetric key encryption algorithm, which is well-known, easy to apply, and has an inverse operation.
  • the second encryption unit may perform addition as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
  • the encryption algorithm is addition, which is an easy computation and has an inverse operation.
  • the second encryption unit may perform multiplication as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
  • the encryption algorithm is multiplication, which is an easy computation and has an inverse operation.
  • the second encryption unit may perform an encryption algorithm on the seed value using the verification value, to generate the second encryption information.
  • the second encryption unit may encrypt the seed value using the verification value and the first encryption information.
  • the seed value is encrypted using the verification value and the first encryption information. Therefore an unauthorized third party cannot obtain the seed value unless knowing about the verification value and the first encryption information, which heightens security.
  • the second encryption unit may perform bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
  • the encryption algorithm is bitwise exclusive-or, which is an easy computation and has an inverse operation.
  • the present invention is a shared-key recovery apparatus that receives a shared key from a shared-key generation apparatus in secrecy, the shared-key generation apparatus generating a seed value, generating a verification value and a shared key from the seed value, encrypting the verification value to generate first encryption information, encrypting the seed value based on the verification value to generate second encryption information, and transmitting the first encryption information and the second encryption information
  • the shared-key recovery apparatus including: a receiving unit operable to receive the first encryption information and the second encryption information; a first decryption unit operable to decrypt the first encryption information, to generate a first decryption verification value; a second decryption unit operable to decrypt the second encryption information based on the first decryption verification value, to generate a decryption seed value; a shared-key generating unit operable to generate a second decryption verification value and a decryption shared key, from the decryption seed value and according to a same method as
  • the shared-key generation apparatus may obtain a public key, and perform a public-key encryption algorithm on the verification value, using the public key, to generate the first encryption information
  • the first decryption unit may include: a secret-key obtaining subunit operable to obtain a secret key that corresponds to the public key; and a public-key decryption subunit operable to perform a public-key decryption algorithm on the first encryption information, to generate the first decryption verification value, the public-key decryption algorithm corresponding to the public-key encryption algorithm.
  • the first decryption unit uses a public-key cryptography in which key management is easier than in a symmetric key cryptography.
  • the public-key encryption algorithm and the public-key decryption algorithm may confirm to an NTRU cryptosystem
  • the shared-key generation apparatus may obtain, as the public key, a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, generate a verification-value polynomial from the verification value, generate a blind value, generates a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial
  • the receiving unit may receive the first encryption information as a polynomial
  • the secret-key obtaining subunit may obtain, as the secret key, a secret-key polynomial generated according to the key-generation algorithm of the NTRU cryptosystem
  • the public-key decryption subunit may de
  • the NTRU cryptography may be adopted.
  • the shared-key generation apparatus may perform a one-way function on the verification value, to generate a functional value, and perform an encryption algorithm on the seed value using the functional value, to generate the second encryption information
  • the second decryption unit may perform the one-way function on the first decryption verification value, to generate a decryption functional value, and perform, on the second encryption information, a decryption algorithm corresponding to the encryption algorithm, using the decryption functional value, to generate the decryption seed value.
  • the shared-key generation apparatus may perform, on the functional value and the seed value, bitwise exclusive-or as the encryption algorithm, to generate the second encryption information
  • the second decryption unit may perform, on the decryption functional value and the second encryption information, bitwise exclusive-or as the decryption algorithm, to generate the decryption seed value
  • the decryption algorithm is bitwise exclusive-or, which is an easy computation and is the inverse operation of the encryption algorithm.
  • the shared-key generation apparatus may perform, on the functional value and the seed value, a symmetric key encryption algorithm as the encryption algorithm, to generate the second encryption information
  • the second decryption unit may perform, on the decryption functional value and the second encryption information, a symmetric key decryption algorithm as the decryption algorithm, to generate the decryption seed value, the symmetric key decryption algorithm corresponding to the symmetric key encryption algorithm.
  • the decryption algorithm is a symmetric key decryption algorithm, which is well-known, easy to apply, and is the inverse operation of the encryption algorithm.
  • the shared-key generation apparatus may perform, on the functional value and the seed value, addition as the encryption algorithm, to generate the second encryption information
  • the second decryption unit may perform, on the decryption functional value and the second encryption information, subtraction as the decryption algorithm, to generate the decryption seed value.
  • the shared-key generation apparatus may perform, on the functional value and the seed value, multiplication as the encryption algorithm, to generate the second encryption information
  • the second decryption unit may perform, on the decryption functional value and the second encryption information, division as the decryption algorithm, to generate the decryption seed value.
  • the decryption algorithm is division, which is an easy computation and is the inverse operation of the encryption algorithm.
  • the shared-key generation apparatus may perform, on the verification value, a hash function as the one-way function, to generate the functional value
  • the second decryption unit may perform, on the first decryption verification value, the hash function as the one-way function, to generate the decryption functional value.
  • the one-way function is a hash function, whose computation algorithm is well-known and which is easy to apply.
  • the shared-key generation apparatus may perform an encryption algorithm on the seed value using the verification value, to generate the second encryption information
  • the second decryption unit may perform a decryption algorithm corresponding to the encryption algorithm, on the second encryption information using the first decryption verification value, to generate the decryption seed value.
  • the second encryption information is decrypted using the first decryption verification value, which makes computation easy.
  • the shared-key generation apparatus may encrypt the seed value using the verification value and the first encryption information, and the second decryption unit may decrypt the second encryption information, using the first decryption verification value and the first encryption information, to generate the decryption seed value.
  • the second encryption information is decrypted using the first decryption verification value and the first encryption information. Therefore, an unauthorized third party cannot obtain the seed value unless knowing about the first decryption verification value and the first encryption information, which heightens security.
  • the shared-key generation apparatus may perform a one-way function on the verification value and the first encryption information, to generate a functional value, and performs an encryption algorithm on the seed value, to generate the second encryption information
  • the second decryption unit may perform the one-way function on the first decryption verification value and the first encryption information, to generate a decryption functional value, and perform a decryption algorithm corresponding to the encryption algorithm, on the second encryption information, using the decryption functional value, to generate the decryption seed value.
  • the second decryption unit adopts a two-phase computation method that uses a one-way function and a decryption algorithm. Therefore an unauthorized third party, even if knowing about the first and second encryption information, cannot obtain the seed value unless at least knowing about the one-way function and the decryption algorithm, which heightens security.
  • the shared-key generation apparatus may perform bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information
  • the second decryption unit may perform bitwise exclusive-or as the decryption algorithm, on the decryption functional value and the second encryption information, to generate the decryption seed value.
  • the decryption algorithm is bitwise exclusive-or, which is an easy computation and is the inverse operation of the encryption algorithm.
  • the shared-key generation apparatus may perform a one-way function on the seed value, to generate a functional value, and generate the verification value and the shared key from the functional value
  • the shared-key generating unit may perform the one-way function on the decryption seed value, to generate a decryption functional value, and generate the second decryption verification value and the decryption shared key from the decryption functional value.
  • the second decryption verification value is generated by performing a one-way function on the decryption seed value. Therefore if a third party happens to know about the second decryption verification value, it is still difficult for him to obtain the seed value. Accordingly, it is practically impossible to obtain the seed value from the second decryption verification value, and further to obtain the shared key.
  • the shared-key generation apparatus may perform, on the seed value, a hash function as the one-way function, to generate the functional value
  • the shared-key generating unit may perform, on the decryption seed value, the hash function as the one-way function, to generate the decryption functional value.
  • the one-way function is a hash function, whose computation algorithm is well known and which is easy to apply.
  • the shared-key generation apparatus may generate the verification value by setting a part of the functional value as the verification value, and generate the shared key by setting another part of the functional value as the shared key
  • the shared-key generating unit may generate the second decryption verification value by setting a part of the decryption functional value as the second decryption verification value, and generate the decryption shared key by setting another part of the decryption functional value as the decryption shared key.
  • a part of the decryption functional value is set as the second decryption verification value, and another part thereof is set as the decryption shared key. This makes it easy to generate the second decryption verification value and the decryption shared key.
  • the shared-key generation apparatus may perform a one-way function on the seed value, to generate a functional value, generate the verification value, the shared key, and a blind value, from the functional value, obtain a public key, and performs a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information
  • the shared-key generating unit may perform the one-way function on the decryption seed value, to generate a decryption functional value, and generates, from the decryption functional value, the second decryption verification value, the decryption shared key, and the decryption blind value.
  • the second decryption verification value is generated by performing a one-way function on the decryption seed value. Therefore if a third party happens to know about the second decryption verification value, it is still difficult for him to obtain the seed value. Accordingly, it is practically impossible to obtain the seed value from the second decryption verification value, and further to obtain the shared key.
  • the shared-key generation apparatus may obtain a public key, perform a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information
  • the judging unit instead of performing the judging based on the first decryption verification value and the second decryption verification value, may include: a public-key obtaining subunit operable to obtain the public key; a re-encryption subunit operable to perform the public-key encryption algorithm on one of the first decryption verification value and the second decryption verification value, using the public key and the decryption blind value, to generate re-encryption information; and a judging subunit operable to judge, based on the first encryption information and the re-encryption information, whether the decryption shared key should be outputted or not.
  • the judging subunit may compare the first encryption information and the re-encryption information, thereby judging that the decryption shared key should be outputted if the first encryption information is identical to the re-encryption information.
  • the judging unit may compare the first decryption verification value and the second decryption verification value, thereby judging that the decryption shared key should be outputted if the first decryption verification value is identical to the second decryption verification value.
  • a decryption shared key is outputted if the first encryption information is identical to the re-encryption information. Therefore it becomes possible to assuredly perform the judgment as to whether to output the decryption shared key.
  • the public-key encryption algorithm may conform to an NTRU cryptosystem
  • the shared-key generation apparatus may obtain, as the public key, a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, generate a verification-value polynomial from the verification value, generate a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial
  • the public-key obtaining subunit may obtain the public-key polynomial
  • the re-encryption subunit may generate a decryption verification-value polynomial from the second decryption verification value, generate a decryption blind-value polynomial from the decryption blind value, and encrypt the decryption verification
  • the NTRU cryptography may be adopted.
  • the shared-key generation apparatus may further obtain a content, encrypt the content using the shared key to generate an encrypted content, and transmit the encrypted content
  • the receiving unit may further receive the encrypted content
  • the shared-key recovery apparatus may further includes: a decryption unit operable to decrypt the received encrypted content using the decryption shared key, to generate a decrypted content; and an outputting unit operable to output the decrypted content.
  • the shared-key generation apparatus encrypts the obtained content using the generated shared key, to generate an encrypted content; and the shared-key recovery apparatus decrypts the received encrypted content using the decryption shared key having been outputted, to generate a decrypted content. Therefore it has an effect of transmitting a content from the shared-key generation apparatus to the shared-key recovery apparatus, in secrecy.
  • FIG. 1 is a conceptual diagram showing the structure of a content distribution system 10 , and how its components are connected to each other;
  • FIG. 2 is a block diagram showing the structure of an encryption apparatus 110 ;
  • FIG. 4 is a process-block diagram showing the operations of the encryption apparatus 110 and the decryption apparatus 120 ;
  • FIG. 5 is a flowchart showing the operations of the encryption apparatus 110 and the decryption apparatus 120 ;
  • FIG. 8 is a process-block diagram showing the operations of the encryption apparatus 110 b and the decryption apparatus 120 b;
  • FIG. 9 is a block diagram showing the structure of an encryption apparatus 110 c
  • FIG. 11 is a process-block diagram showing the operations of the encryption apparatus 110 c and the decryption apparatus 120 c;
  • FIG. 12 is a process-block diagram showing the operations of a modification example for the encryption apparatus 110 c and the decryption apparatus 120 c;
  • FIG. 15 is a flowchart showing the operations of the encryption apparatus 110 d and the decryption apparatus 120 d;
  • FIG. 16 is a process-block diagram showing the operations of the encryption apparatus 110 d and the decryption apparatus 120 d;
  • FIG. 17 is a block diagram showing the structure of an encryption apparatus 110 e;
  • FIG. 18 is a block diagram showing the structure of a decryption apparatus 120 e;
  • FIG. 20 is a process-block diagram showing the operations of a modification example for the encryption apparatus 110 e and the decryption apparatus 120 e.
  • the NTRU cryptosystem used in the content distribution system 10 is briefly described.
  • the NTRU cryptosystem is a public-key cryptosystem that performs encryption/decryption using polynomial operation.
  • system parameters N, p, q that are integers
  • the encryption apparatus and the decryption apparatus which are detailed later, have these system parameters.
  • the NTRU cryptosystem is a public-key cryptosystem that performs encryption/decryption using polynomial operation.
  • the polynomial operation is arranged always to yield a polynomial at N-1 degrees or below.
  • the encryption apparatus which will be described later, performs encryption according to the NTRU cryptosystem, as described as follows.
  • This E(m,r,h) is a result of the polynomial operation, which is obtained by inputting, in the NTRU cryptographic encryption algorithm E, the plaintext polynomial m, the random-number polynomial r, and the public-key polynomial h.
  • the encryption algorithm E is detailed in the non-patent reference 2, therefore is not described here.
  • a parameter d for generating the random polynomial r is determined in advance.
  • the random polynomial r is selected so that, among the terms constituting the random-number polynomial r, the coefficient for d terms is 1, the coefficient for other d terms is ⁇ 1, and the coefficient for the rest of the terms is 0.
  • the random-number polynomial r is a polynomial being N ⁇ 1 degrees or below, and N coefficients exit for N terms from the degree 0(constant term)to the degree N ⁇ 1.
  • the random-number polynomial r is selected so that, out of these N coefficients, d coefficients are 1, other d coefficients are ⁇ 1, and (N ⁇ 2d) coefficients are 0.
  • the decryption apparatus which will be described later, performs decryption according to the NTRU cryptosystem, as described as follows.
  • the content distribution system 10 is comprised of a content server apparatus 140 , an encryption apparatus 110 , a decryption apparatus 120 , a playback apparatus 150 , and a monitor 155 .
  • the content server apparatus 140 and the encryption apparatus 110 are connected to each other, via a dedicated circuit 20 .
  • the encryption apparatus 110 and the decryption apparatus 120 are connected to each other, via the Internet 130 .
  • the playback apparatus 150 is connected to the decryption apparatus 120 and to the monitor 155 that contains therein a speaker.
  • the encryption apparatus 110 is equipped with a memory card 160
  • the decryption apparatus 120 is equipped with a memory card 170 .
  • the content server apparatus 140 transmits a content comprised of image and audio, such as a movie, to the encryption apparatus 110 via the dedicated circuit 20 .
  • the encryption apparatus 110 and the decryption apparatus 120 respectively generate a shared key K and a shared key K′ that are identical to each other.
  • the encryption apparatus 110 encrypts a received content using the shared key K to generate an encrypted content, and transmits the encrypted content.
  • the decryption apparatus 120 receives the encrypted content, and decrypts the received encrypted content to generate a playback content.
  • the playback apparatus 150 generates an image signal and an audio signal, from the playback content, and the monitor 155 displays the images and outputs the audio.
  • the content server apparatus 140 is a computer system (unshown in any drawing), that is comprised of a microprocessor, a ROM, a RAM, a hard disk unit, a display unit, a communication unit, a key board, a mouse, and the like.
  • the RAM and the hard disk unit record thereon a computer program.
  • the content server apparatus 140 performs part of its function, by operation of the microprocessor according to the computer program.
  • the content server apparatus 140 reads the partial contents mi, in accordance with the request by the encryption apparatus 110 , and transmits the read partial contents mi to the encryption apparatus 110 via the dedicated circuit 20 .
  • the memory card 160 is a card-type storage apparatus that adopts a flash memory as a recording medium.
  • the memory card 160 prestores therein a public-key polynomial h.
  • the memory card 170 is a storage apparatus that is a card-type just like the memory card 160 , and prestores therein a secret-key polynomial f and the public-key polynomial h.
  • the secret-key polynomial f and the public-key polynomial h are generated according to the NTRU cryptosystem, and correspond to each other.
  • the encryption apparatus 110 is, as shown in FIG. 2, comprised of a public-key input unit 111 , a random-number generating unit 112 , a first function unit 113 , an encryption unit 114 , a first transmitting unit 117 , a shared-key encryption unit 118 , and a second transmitting unit 119 .
  • the public-key input unit 111 reads, from the memory card 160 , the public-key polynomial h for the decryption apparatus 120 , and outputs the read public-key polynomial h to the encryption unit 114 .
  • the random-number generating unit 112 generates a random number s, as a seed value on which the generation of the shared key bases, and outputs the generated random number s to the first function unit 113 and the encryption unit 114 .
  • the first function unit 113 receives a random number s from the random-number generating unit 112 , and generates the functional value G(s).
  • the function G is a hash function having output length of 2k bits. Note that the hash function is one of the one-way functions.
  • the first function unit 113 sets the k highest-order bits of the functional value G(s) as a random-number value u, and the k lowest-order bits of the G(s) as a shared key K, to generate the shared key K and the random-number value u from the generated functional value G(s).
  • the first function unit 113 outputs the generated random-number value u to the encryption unit 114 , and outputs the shared key K to the shared-key encryption unit 118 .
  • the encryption unit 114 receives the public-key polynomial h from the public-key input unit 111 , receives the random number s from the random-number generating unit 112 , and receives the random-number value u from the first function unit 113 . Next, as described below, the encryption unit 114 generates a first cipher text c 1 of the random number s, using the public-key polynomial h and the random-number value u.
  • the random-number value u is a blind value, and is used for making the random number s unclear, the random numbers being a target of encryption.
  • the encryption unit 114 generates a random-number polynomial r having the following characteristic, so that it is uniquely defined by the random-number value u.
  • the characteristic of the random-number polynomial r is such that, with respect to the parameter d of NTRU cryptosystem, the coefficient of d terms is 1, the coefficient of d terms is ⁇ 1, and the coefficient of the rest of the terms is 0.
  • the encryption unit 114 sets the random-number value u as a default value of pseudo-random number system (random-number seed), and thereby generates 2d pseudo-random numbers, from among ⁇ 0, 1, . . . , N ⁇ 1 ⁇ , that do not overlap with each other. Then, the encryption unit 114 sets the coefficient of d terms of degree shown by each of the first d pseudo-random numbers as 1. The encryption unit 114 sets the coefficient of d terms of degree shown by each of the rest of d pseudo-random numbers as ⁇ 1, and the coefficient of the other terms of degree as 0.
  • the encryption unit 114 constructs the random-number polynomial sp, so that the element for each bit of an N-bit bit sequence in which the random number s is represented in binary form, corresponds to the coefficient of a different one of the terms of the random-number polynomial sp.
  • This is for applying the random number s to the encryption algorithm E of the NTRU cryptosystem.
  • the value of the b-th lowest bit of the random number s will be set as the coefficient of the term X b .
  • the encryption unit 114 performs the encryption algorithm E on the random-number polynomial sp, using the public-key polynomial h and the random-number polynomial r, to generate the following:
  • the encryption unit 114 outputs the generated first cipher text c 1 to the first transmitting unit 117 .
  • each block representing a respective constituting part of the encryption apparatus 110 is connected to the other blocks via a connection line.
  • each connection line signifies a path via which signals and information are conveyed.
  • one that has a key mark on the connection line signifies a path via which information as a key is conveyed to the encryption unit 114 .
  • the same thing applies to the block for the shared-key encryption unit 118 . This also applies to the other diagrams.
  • the first transmitting unit 117 receives the first cipher text c 1 from the encryption unit 114 , and transmits the first cipher text c 1 to the decryption apparatus 120 via the Internet 130 .
  • the shared-key encryption unit 118 has a symmetric key cryptographic algorithm Sym, such as the DES cryptosystem.
  • m′ m holds.
  • the decryption apparatus 120 is, as shown in FIG. 3, comprised of a secret-key input unit 121 , a first receiving unit 122 , a decryption unit 123 , a second function unit 126 , a comparison unit 127 , a shared-key decryption unit 128 , and a second receiving unit 129 .
  • the decryption apparatus 120 is specifically a computer system just like the encryption apparatus 110 .
  • the decryption apparatus 120 pursues its function, by operation of its microprocessor according to the computer program.
  • the decryption random-number polynomial sp′ is an NTRU cryptographic decrypted text, and is represented in polynomial form
  • the decryption unit 123 generates a decryption random number s' so that the coefficient for each term of the decryption random-number polynomial sp′ corresponds to each element of the N-bit bit sequence in which the decryption random number s′ is represented in binary form.
  • the coefficient of the term X b which is b-th degree of the decryption random-number polynomial sp′ will be the element of the b-th lowest-order bit of the decryption random number s′.
  • the decryption unit 123 outputs the received first cipher text c 1 and the generated random number s′ to the comparison unit 127 .
  • the decryption unit 123 also outputs the generated random number s′ to the second function unit 126 .
  • the second function unit 126 has an algorithm for a function G that is the same as the function owned by the first function unit 113 .
  • the second function unit 126 receives the decryption random number s′ from the decryption unit 123 , and generates the functional value G(s′) for the decryption random number s′, in the same manner as in the first function unit 113 . Next, the second function unit 126 generates a random-number value u′ and a shared key K′, from the functional value G(s′),and outputs the random-number value u′ and the shared key K′ that have been generated, to the comparison unit 127 .
  • the comparison unit 127 is, as shown in FIG. 3, comprised of an encryption unit 127 x and a comparison computation unit 127 y.
  • the encryption unit 127 x receives the public-key polynomial h from the secret-key input unit 121 , receives the decryption random number s′ from the decryption unit 123 , and receives the random-number value u′ from the second function unit 126 .
  • the encryption unit 127 x just as the encryption unit 114 , encrypts the decryption random number s′ using the public-key polynomial h and the random-number value u′, to generate a first re-cipher text c 1 ′, and outputs the first re-cipher text c 1 ′ to the comparison computation unit 127 y.
  • the shared-key decryption unit 128 prestores a symmetric key cryptographic algorithm Sym that is the same as the symmetric key cryptographic algorithm Sym owned by the shared-key encryption unit 118 .
  • the monitor 155 receives the image/audio signals from the playback apparatus 150 , and displays an image and outputs an audio, according to the received image/audio signals.
  • the public-key input unit 111 of the encryption apparatus 110 reads, from the memory card 160 , the public-key polynomial h of the decryption apparatus 120 , and outputs the read public-key polynomial h to the encryption unit 114 (Step S 101 ).
  • the random-number generating unit 112 generates a random number s, and outputs the generated random number s to the first function unit 113 and to the encryption unit 114 (Step S 102 ).
  • the first function unit 113 receives the random number s from the random-number generating unit 112 , and generates a functional value G(s) of the random number s (Step S 103 ). Next, the first function unit 113 generates a random-number value u and a shared key K from the functional value G(s), outputs the random-number value u to the encryption unit 114 , and outputs the shared key K to the shared-key encryption unit 118 (Step S 104 ).
  • the encryption unit 114 receives the public-key polynomial h from the public-key input unit 111 , receives the random number s from the random-number generating unit 112 , and receives the random-number value u from the first function unit 113 . Then, the encryption unit 114 generates the first cipher text c 1 , using the public-key polynomial hand the random-number value u, and outputs the first cipher text c 1 to the first transmitting unit 117 (Step S 105 ).
  • the first transmitting unit 117 receives the first cipher text c 1 from the encryption unit 114 , and transmits the first cipher text c 1 to the decryption apparatus 120 via the Internet 130 (Step S 106 ).
  • the secret-key input unit 121 of the decryption apparatus 120 reads, from the memory card 170 , the secret-key polynomial f and the public-key polynomial h that are for the decryption apparatus 120 , and outputs the read secret-key polynomial f to the decryption unit 123 , and outputs the read public-key polynomial h to the comparison unit 127 (Step S 151 ).
  • the first receiving unit 122 receives the first cipher text c 1 from the encryption apparatus 110 via the Internet 130 , and outputs the first cipher text c 1 to the decryption unit 123 (Step S 106 ).
  • the decryption unit 123 receives the secret-key polynomial f from the secret-key input unit 121 , and receives the first cipher text c 1 from the first receiving unit 122 .
  • the decryption unit 123 then decrypts the first cipher text c 1 using the secret-key polynomial f, to generate a decryption random number s′, and outputs the first cipher text c 1 and the decryption random number s′ to the comparison unit 127 , and outputs the decryption random number s′ to the second function unit 126 (Step S 152 ).
  • the second function unit 126 receives the decryption random number s′ from the decryption unit 123 , and generates a functional value G(s′) of the decryption random number S′ (Step S 153 ) The second function unit 126 then generates a random-number value u′ and a shared key K′ from the functional value G(s′), and outputs the random-number value U′ and the shared key K′ to the comparison unit 127 (Step S 154 ).
  • the comparison unit 127 receives the first cipher text c 1 from the decryption unit 123 , receives the random-number value u′ and the shared key K′ from the second function unit 126 , and generates a first re-cipher text c 1 ′ (Step S 155 ). Then the comparison unit 127 checks whether the first cipher text c 1 is the cipher text of the decryption random number s′ that is obtained by using the random-number value u′. If the first cipher text c 1 is not the cipher text of the decryption random number s′ (Step S 156 ), the decryption apparatus 120 ends its operation.
  • the comparison unit 127 outputs the shared key K′ to the shared-key decryption unit 128 (Step S 157 ).
  • the encryption apparatus 110 generates a random numbers, using the public-key polynomial h of the decryption apparatus 120 as an input, and derives a random-number value u and a shared key K, from the functional value G(s).
  • the encryption apparatus 110 encrypts the random number s using the public-key polynomial h and the random-number value u and according to the NTRU cryptosystem, to generate a first cipher text c 1 , and transmits the first cipher text c 1 to the decryption apparatus 120 via the Internet 130 .
  • this encryption apparatus 110 performs the following operations, so as to transmit the first cipher text c 1 to the decryption apparatus 120 .
  • the decryption apparatus 120 receives the first cipher text c 1 from the encryption apparatus 110 via the Internet 130 by using, as input, the secret-key polynomial f and the public-key polynomial h of the decryption apparatus 120 , and decrypts the first cipher text c 1 , using the secret-key polynomial f, to generate a decryption random number s′.
  • a random-number value u is generated from the hash functional value G(s) of the random number s, and the decryption apparatus re-encrypts the decryption random number s′ using the random-number value u and the public-key polynomial h, to generate a first re-cipher text c 1 ′, and unless the first re-cipher text c 1 ′ is identical to the first cipher text c 1 , the decryption apparatus will not output a shared key K′.
  • the security can be logically verified using the same method as the verification method described in the non-patent reference 3.
  • the parameter N to be used in NTRU cryptosystem may take other value than 167.
  • the conversion of the random number s to the random-number polynomial sp may be performed using a function that corresponds the element of each bit in the bit sequence to the coefficient of each term in the polynomial, in one-to-one relation.
  • the mentioned conversion may be performed using a functional-value table that stores the element of each bit in the bit sequence and the coefficient of each term in the polynomial in one-to-one relation.
  • the conversion from the random-number value u to the random-number polynomial r may be performed in other methods, as long as the following conditions are held: r is uniquely obtained from u, and among r, the coefficient of d terms of degree is 1, the coefficient of d terms of degree is ⁇ 1, and the coefficient of other terms of degree is 0.
  • the conversion may be performed using a function or a functional-value table, which correspond a random-number value u to a polynomial.
  • the public-key cryptosystem used in the encryption unit 114 and the decryption unit 123 , is not limited to the one described, as long as its encryption unit 114 is operable to encrypt a random number s using a public key and a random-number value u to generate a first cipher text c 1 , and its decryption unit 123 is operable to decrypt the first cipher text c 1 using a secret key to generate a decryption random number s′ that is equal to the random-number value s.
  • the public-key cryptosystem used in the encryption unit 114 and in the decryption unit 123 may be other cryptosystems different from the NTRU cryptosystem.
  • h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the encryption unit 114 , the random number s is encrypted using h and u, to generate c 1 , and in decryption unit 123 , c 1 is decrypted using f, to generate s′.
  • the first function unit 113 sets the k highest-order bits of the functional value G(s) as a random-number value u, and the k lowest-order bits thereof are set as a shared key K.
  • the random-number value u and the shared key K are derived from the functional value G(s).
  • the k/2 highest-order bits of the functional value G(s) may be set as a random-number value u, and the k*3/2 lowest-order bits may be set as a shared key K.
  • k bits may be selected so that every other bit in the 2k bits of the functional value G(s) is selected, and the other k bits may be set as a shared key K.
  • the random-number value u is generated in the first function unit 113 and in the second function unit 126 .
  • other generation methods may be used, as long as the same value is generated in the encryption apparatus 110 and in the decryption apparatus 120 .
  • the random-number value u is generated in the first function unit 113 and in the second function unit 126 , in the first embodiment.
  • the condition to be satisfied here is that the encryption apparatus 110 and the decryption apparatus 120 obtain the same value. Therefore, the encryption apparatus 110 may transmit the random-number value u directly to the decryption apparatus 120 .
  • the first cipher text c 1 and the random-number value u may be transmitted to the decryption apparatus 120 , as described below. At this time, the random-number value u may be encrypted before being transmitted.
  • the encryption apparatus 110 [0314]
  • [0316] transmits the random-number value u separately, from the encryption apparatus 110 to the decryption apparatus 120 .
  • the decryption apparatus 120 has a decryption apparatus 120 :
  • [0319] generates a first re-cipher text c 1 ′ using the received random-number value u in place of the random-number value u′.
  • the encryption apparatus 110 encrypt the random-number value u before transmitting it, and that the decryption apparatus 120 decrypts the encrypted random-number value u.
  • the encryption apparatus 110 may transmit the first cipher text c 1 and the random-number value u2 to the decryption apparatus 120 , as follows.
  • the encryption apparatus 110 [0323]
  • (b) generates the random-number value u2, and separately transmit the random-number value u2 to the decryption apparatus 120 ,
  • the decryption apparatus 120 has a decryption apparatus 120 :
  • (h) generates a first re-cipher text c 1 ′ using the generated random-number value u′.
  • the encryption apparatus 110 may encrypt the random-number value u2 before transmitting it, and the decryption apparatus 120 may decrypt the encrypted random-number value u2.
  • the shared key K′ is outputted when the first re-cipher text c 1 ′ is identical to the first cipher text c 1 , so as to prevent derivation of different shared keys for the encryption apparatus 110 and the decryption apparatus 120 , due to decryption error.
  • the encryption apparatus 110 generates a hash functional value for at least one of the random number s, the random-number value u, and the shared key K, and transmits this hash functional value to the decryption apparatus 120 .
  • the decryption apparatus 120 then verifies this hash functional value, thereby determining whether to output the shared key K′.
  • a hash functional value H(s) of the random number s may be generated for an arbitrary hash function H.
  • a combination of random number s, random-number value u, and shared key K may be generated, such as a hash functional value H(s
  • the first function unit 113 in the encryption apparatus 110 may derive only a shared key K from G(s), instead of deriving a random-number value u and a shared key K from the functional value G(s).
  • the content distribution system 10 instead of including the encryption apparatus 110 and the decryption apparatus 120 , includes an encryption apparatus 10 b and a decryption apparatus 120 b .
  • the encryption apparatus 110 b includes a public-key input unit 111 , a random-number generating unit 112 , a first function unit 113 b , an encryption unit 114 b , a first transmitting unit 117 b , a shared-key encryption unit 118 , and a second transmitting unit 119 .
  • the decryption apparatus 120 as shown in FIG.
  • the comparison unit 127 b includes a third function unit 127 u and a comparison computation unit 127 v.
  • the encryption apparatus 110 b generates a hash functional value of the random number s, and the decryption apparatus 120 b verifies this hash functional value. During this verification, in the encryption apparatus 110 b , the first function unit 113 b generates G(s) as shown in the process-block diagram of FIG. 8 (Step S 103 ), and generates K from G(s) (Step S 104 ).
  • the encryption unit 114 b generates a random-number value u, generates a random-number polynomial r from the generated random-number value u, and generates a first cipher text c 1 of the random number s using a random-number polynomial r and a public-key polynomial h (Step S 105 ), and finally generates a hash functional value H(s) (Step S 111 )
  • the first transmitting unit 117 b transmits the first cipher text c 1 (Step S 106 ), and transmits the hash functional value H(s) (Step S 112 ).
  • the first receiving unit 122 b receives the first cipher text c 1 (Step S 106 ), and receives the hash functional value H(s) (Step S 112 ).
  • the decryption unit 123 b decrypts the first cipher text c 1 using the secret-key polynomial f, to generate s′ (Step S 152 ).
  • the second function unit 126 generates G(s′) (Step S 153 ), and generates K′ from G(s′) (Step S 154 ).
  • the method disclosed in the patent reference 1 may be used where encryption is performed on a random number s added additional information, so as to generate a first cipher text c 1 .
  • the encryption unit 114 b generates additional information Ra, and encrypts the value of bit connecting between sand Ra (i.e. s
  • the decryption unit 123 b decrypts the first cipher text c 1 to generate s′
  • the content distribution system 10 c is a system based on the content distribution system 10 with some modifications.
  • the differences with the content distribution system 10 are that: a verification value a is generated from G(s), in addition to the random-number value u and the shared key K; and the encryption apparatus, instead of generating the first cipher text by encrypting the random number s and transmitting it, generates a first cipher text c 1 resulting from encrypting the verification value a, and a second cipher text c 2 resulting from encrypting the random number s based on the verification value a, and transmits the first cipher text c 1 and the second cipher text c 2 .
  • the content distribution system 10 c has the similar structure as the content distribution system 10 , except that the encryption apparatus 110 and the decryption apparatus 120 are replaced by an encryption apparatus 110 c and a decryption apparatus 120 c , respectively.
  • the other components are the same as those included in the content distribution system 10 , therefore whose explanation is omitted here.
  • the random-number generating unit 112 c generates a random number s, as a seed value on which generation of the shared key K bases, and outputs the generated random number s to the first function unit 113 b and to the random-number mask unit 116 c.
  • the first function unit 113 c receives the random number s from the random-number generating unit 112 c , and generates a functional value G(s) of the random numbers, then generates a verification value a, a shared key K, and a random-number value u, from the generated functional value G(s).
  • the function G is a hash function having output length of 3k bits.
  • the first function unit 113 c sets the k highest-order bits of the functional value G(s) as a verification value a, the middle k bits of the functional value G(s) as a shared key K, and the k lowest-order bits of the functional value G(s) as a random-number value u.
  • the encryption unit 114 c receives the public-key polynomial h from the public-key input unit 111 , receives the verification value a and the random-number value u from the first function unit 113 c , and generates a first cipher text c 1 of the verification value a, using the public-key polynomial h and the random-number value u, as shown below.
  • the first cipher text c 1 is a cipher text generated according to the NTRU cryptography.
  • the encryption unit 114 c generates a random-number polynomial r having the following characteristic so that it is uniquely defined by the random-number value u.
  • the characteristic of the random-number polynomial r is such that, with respect to the parameter d of the NTRU cryptosystem, each coefficient of d terms is 1, each coefficient of other d terms is ⁇ 1, and each coefficient of the rest of the terms is 0.
  • the encryption unit 114 c sets the random-number value u as a default value of the pseudo-random number system (random-number seed), and selects 2 d pseudo-random numbers, from among ⁇ 0, 1, . . . , N ⁇ 1 ⁇ , that do not overlap with each other.
  • the encryption unit 114 converts the verification value a into a verification-value polynomial ap, by constructing the verification-value polynomial ap so that the element for each bit of an N-bit bit sequence in which the verification value a is represented in binary form, corresponds to the coefficient of a different one of the terms of the verification-value polynomial ap.
  • This is for applying the received verification value a to the encryption algorithm E for the NTRU cryptosystem.
  • the element of the b-th lowest bit of the verification value a will be set as the value of the coefficient of the term X b .
  • the encryption unit 114 c outputs the generated first cipher text c 1 to the first transmitting unit 117 c.
  • random-number mask unit 116 c may use a symmetric key encryption algorithm, addition, and multiplication, instead of this xor (bitwise exclusive-or)
  • the first transmitting unit 117 c receives the first cipher text c 1 from the encryption unit 114 c , receives the second cipher text c 2 from the random-number mask unit 116 c , and transmits the first cipher text c 1 and the second cipher text c 2 , to the decryption apparatus 120 c via the Internet 130 .
  • the decryption apparatus 120 c has the same structure as the decryption apparatus 120 , as shown in FIG. 10, and includes a first receiving unit 122 c , a decryption unit 123 c , a random-number mask removal unit 125 c , a second function unit 126 c , and a comparison unit 127 c , in place of the first receiving unit 122 , the decryption unit 123 , the second function unit 126 , and the comparison unit 127 .
  • the first receiving unit 122 c the decryption unit 123 c , the random-number mask removal unit 125 c , the second function unit 126 c , and the comparison unit 127 c will be described.
  • the first receiving unit 122 c receives the first cipher text c 1 and the second cipher text c 2 , from the encryption apparatus 110 c via the Internet 130 .
  • the first receiving unit 122 c then outputs the first cipher text c 1 to the decryption unit 123 c , and outputs the second cipher text c 2 to the random-number mask removal unit 125 c.
  • the decryption unit 123 c receives the secret-key polynomial f from the secret-key input unit 121 , and receives the first cipher text c 1 from the first receiving unit 122 c , then as shown in the following, decrypts the first cipher text c 1 using the secret-key polynomial f, to generate a decryption verification value a′.
  • the decryption verification value a′ is a decrypted text generated according to the NTRU cryptosystem.
  • the decryption verification-value polynomial ap′ is an NTRU cryptographic decrypted text, and is represented in polynomial form.
  • the decryption unit 123 c converts the decryption verification-value polynomial ap′ into the decryption verification value a′, so that the coefficient for each term of the decryption verification-value polynomial ap′ corresponds to the element of each bit of the decryption verification value a′, where the decryption verification value a′ is an N-bit bit sequence represented in binary form.
  • the coefficient of the term X b which is the term of b-th degree of the decryption verification-value polynomial ap′ is set as the element of the b-th lowest bit of the decryption verification value a′.
  • the decryption unit 123 c outputs the generated decryption verification value a′ to the random-number mask removal unit 125 c , and outputs the received first cipher text c 1 to the comparison unit 127 c.
  • the random-number mask removal unit 125 c may use the symmetric key cryptographic decryption algorithm corresponding to the symmetric key cryptographic encryption algorithm, or the subtraction, or the division.
  • the second function unit 126 c has an algorithm for a function G that is the same as the function owned by the first function unit 113 c.
  • the second function unit 126 c receives the decryption random number s′ from the random-number mask removal unit 125 c , and generates a functional value G(s′) of the received decryption random number s′. Next, as in the same manner as in the first function unit 113 c , the second function unit 126 c generates, from the functional value G(s′), a verification value a′′, a shared key K′, and a random-number value u′, and outputs the verification value a′′, the shared key K′, and the random-number value u′ to the comparison unit 127 c.
  • the comparison unit 127 c includes a comparison computation unit 127 s and an encryption unit 127 t.
  • the encryption unit 127 t receives the public-key polynomial h from the secret-key input unit 121 , and receives the verification value a′′ and the random-number value u′ from the second function unit 126 c . Then, the encryption unit 127 t , in the same manner as in the encryption unit 114 c , encrypts the verification value a′′, to generate the first re-cipher text c 1 ′, and outputs the generated first re-cipher text c 1 ′ to the comparison computation unit 127 s.
  • the encryption apparatus 110 c receives the public-key polynomial h of the decryption apparatus 120 c (Step S 101 ), generates a random numbers (Step S 102 ), obtains a functional value G(s), and derives a verification value a, a shared key K, and a random-number value u, from the functional value G(s) (Step S 121 ).
  • the encryption apparatus 110 c transmits the first cipher text c 1 and the second cipher text c 2 to the decryption apparatus 120 c via the Internet 130 (Step S 106 ).
  • the decryption apparatus 120 c receives the secret-key polynomial f and the public-key polynomial h for the decryption apparatus 120 c (Step S 151 ), receives the first cipher text c 1 and the second cipher text c 2 , form the encryption apparatus 10 c via the Internet 130 (Step S 106 ), and decrypts the first cipher text c 1 using the secret-key polynomial f, to generate a decryption verification value a′ (Step S 152 ).
  • the decryption apparatus 120 c derives a verification value a′′, a shared key K′, and a random-number value u′, from the functional value G (s′) of the decryption random number s′ (Step S 172 ).
  • the encryption/decryption apparatuses that relate to the second embodiment are able to prevent derivation of different key between the encryption apparatus and the decryption apparatus even when a decryption error occurs. This is realized by the process of the second embodiment, as follows.
  • a verification value a and a random-number value u are generated from the hash functional value G(s) of the random number s, and the decryption apparatus re-encrypts the decryption verification value a′ using the random-number value u and the public-key polynomial h, to generate a first re-cipher text c 1 ′, and unless the first re-cipher text c 1 ′ is identical to the first cipher text c 1 , the decryption apparatus will not output the shared key K′.
  • the security can be logically verified using the same method as the verification method described in the non-patent reference 3.
  • the conversion from the verification value a to the verification-value polynomial ap may be other methods.
  • the conversion may be performed using a function that corresponds the element of each bit in the bit sequence to the coefficient of each term in the polynomial, in one-to-one relation.
  • the mentioned conversion may be performed using a functional-value table that stores the element of each bit in the bit sequence and the coefficient of each term in the polynomial in one-to-one relation.
  • the conversion from the random-number value u to the random-number polynomial r may be performed in other methods, as long as the following conditions are held: r is uniquely obtained from r, and the coefficient of d terms of degree is 1, the coefficient of d terms of degree is ⁇ 1, and the coefficient of other terms of degree is 0.
  • the conversion may be performed using a function or a functional-value table, which correspond a random-number value u to a polynomial.
  • the public-key cryptosystem, used in the encryption unit 114 c and the decryption unit 123 c is not limited to the one described above, as long as its encryption unit 114 c is operable to encrypt a verification value a using a public key and a random-number value u to generate a first cipher text c 1 , and its decryption unit 123 c is operable to decrypt the first cipher text c 1 using a secret key to generate a decryption verification value a′ which is identical to the verification value a.
  • the public-key cryptosystem used in the encryption unit 114 c and in the decryption unit 123 c may be other cryptosystems different from the NTRU cryptosystem, as long as a random number is used therein.
  • h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the encryption unit 114 c , a is encrypted using h and the random-number value u, to generate c 1 , and in decryption unit 123 c , c 1 is decrypted using f, to generate a′.
  • the random-number value u is generated in the first function unit 113 c and in the second function unit 126 c .
  • other generation methods may be used therefor, as long as the same value is generated in the encryption apparatus 110 c and in the decryption apparatus 120 c.
  • the random-number value u is generated in the first function unit 113 c and in the second function unit 126 c .
  • the condition to be satisfied is to obtain the same value therefor, between the encryption apparatus 110 c and the decryption apparatus 120 c .
  • the encryption apparatus 110 c may directly transmit the random-number value u to the decryption apparatus 120 c.
  • the encryption apparatus 110 c may transmit the cipher text C and the random-number value u to the decryption apparatus 120 b , as follows.
  • the random-number value u may be encrypted before being transmitted.
  • the encryption apparatus 110 c transmits the random-number value u separately, to 120 b.
  • the condition is that the encryption apparatus 110 c and the decryption apparatus 120 c obtain the same value. Therefore, it may be arranged to generate part of the information for the random-number value u in the first function unit 113 c and in the second function unit 126 c , and to directly transmit the rest of the information for the random-number value u from the encryption apparatus 110 c to the decryption apparatus 120 c.
  • the encryption apparatus 110 c may transmit the cipher text C and the random-number value u2 to the decryption apparatus 120 c , as in the following.
  • the encryption apparatus may encrypt the random-number value u2 before transmission.
  • the comparison unit 127 c may be arranged to check whether the value of a′ resulting from decryption of the decryption unit 123 c is equal to the value of a′′ generated by the second function unit 126 c , as shown in Step S 156 of the process-block diagram of FIG. 12.
  • the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data.
  • the shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into random-number data and the shared-key data, based on a predetermined process; and a first encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate encryption shared-key data.
  • the second encryption unit may perform bitwise exclusive-or on the secret-number data and the verification-value data, to generate the second encryption preliminary data.
  • the second encryption unit may add the verification-value data to the secret-number data, to generate the second encryption preliminary data.
  • the encryption shared-key data may be bit connecting data between the first encryption preliminary data and the second encryption preliminary data.
  • the first encryption unit may perform NTRU cryptographic encryption, to generate the first encryption preliminary data.
  • the secret-number data may be a random number having been randomly generated.
  • the shared-key derivation unit may use a one-way hash function, as the predetermined process.
  • the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public-key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data.
  • the shared-key recovery apparatus includes: a first decryption unit operable to decrypt the encryption shared-key data based on the secret-key data, to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into random-number data and the shared-key data, based on a predetermined process; and a third encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate re-encryption shared-key data, where the shared-key recovery apparatus outputs the shared-key data when the encryption shared-key data is equal to the re-encryption shared-key data.
  • the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public-key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data.
  • the second decryption unit may decrypt the second encryption preliminary data using the verification-value data as a cryptographic key and according to the symmetric key cryptography, to generate the secret-number data.
  • the second decryption unit may subtract the verification-value data from the second encryption preliminary data, to generate the secret-number data.
  • the second decryption unit may divide the second encryption preliminary data by the verification-value data, to generate the secret-number data.
  • the first decryption unit may perform NTRU cryptographic decryption, to generate the shared-key data.
  • the first decryption unit may perform NTRU cryptographic decryption, to generate the verification-value data.
  • the present invention is a decryption apparatus that decrypts cipher-text data made up of first encryption preliminary data and second encryption preliminary data, based on secret-key data and public-key data that are predetermined, to generate decrypted-text data, and outputs the decrypted-text data.
  • the decryption apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into random-number data and shared-key data; a third encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate third encryption preliminary data; and a decryption unit operable, when the first encryption preliminary data is equal to the third encryption preliminary data, to decrypt the second encryption preliminary data based on the shared-key data, to generate the decrypted-text data.
  • the encryption apparatus includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into random-number data and shared-key data; a first encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate first encryption preliminary data; a second encryption unit operable to encrypt the plaintext data based on the shared-key data, to generate second encryption preliminary data, where the cipher-text data is made up of the first encryption preliminary data, the second encryption preliminary data, and third encryption preliminary data.
  • the present invention has been conceived in view of the problems that the conventional system has, and constructs in a cryptosystem a new encapsulation mechanism to which NTRU cryptosystem can be applied to, thereby preventing derivation of different keys between its encryption apparatus and decryption apparatus, and realizing assured cryptographic communication from the transmission apparatus to the reception apparatus, with use of a key derived from the key encapsulation mechanism.
  • the present invention provides a cryptosystem that the conventional technologies were not able to provide, therefore is very valuable.
  • the content distribution system 10 d is a system resulting by modifying the content distribution system 10 .
  • the content distribution system 10 d has the similar structure as the content distribution system 10 , except that the encryption apparatus 110 and the decryption apparatus 120 are replaced by an encryption apparatus 110 d and a decryption apparatus 120 d , respectively.
  • the other components are the same as those included in the content distribution system 10 , therefore whose explanation is omitted here.
  • the content distribution system 10 d is a cryptographic communication system that performs cryptographic communication that uses NTRU cryptography and performs key distribution according to the key encapsulation mechanism.
  • the encryption apparatus 110 d and the decryption apparatus 120 d are connected to each other, via the Internet 130 .
  • the encryption apparatus 110 d includes a public-key input unit 111 d , a random-number generating unit 112 d , a first function unit 113 d , an encryption unit 114 d , a second function unit 115 d , a random-number mask unit 116 d , a first transmitting unit 117 d , a shared-key encryption unit 118 , and a second transmitting unit 119 .
  • the encryption apparatus 110 d is a computer system similar to the encryption apparatus 110 , and performs its function, by operation of the microprocessor according to the computer program.
  • the public-key input unit 111 d reads, from the memory card 160 , the public-key polynomial h for the decryption apparatus 120 , and outputs the read public-key polynomial h to the encryption unit 114 d.
  • the random-number generating unit 112 d generates a random number s, as a seed value on which the generation of the shared key K bases, and outputs the generated random numbers to the first function unit 113 d and the random-number mask unit 116 d.
  • the first function unit 113 d receives the random number s from the random-number generating unit 112 d , and generates a functional value G(s) of the random numbers, then generates a verification value a, and a shared key K, from the generated functional value G(s).
  • the function G is a hash function having output length of 2k bits. Note that the hash function is one of the one-way functions.
  • the first function unit 113 d sets the k highest-order bits of the G(s) as a verification value a, and the k lowest-order bits of the G(s) as a shared key K.
  • the first function unit 113 d outputs the generated verification value a to the encryption unit 114 d and to the second function unit 115 d , and outputs the generated shared key K to the shared-key encryption unit 118 .
  • the encryption unit 114 d receives the public-key polynomial h from the public-key input unit 111 d , and receives the verification value a from the first function unit 113 d . Then, as described below, the encryption unit 114 d generates a first cipher text c 1 of the verification value a using the received public-key polynomial h.
  • the generated first cipher text c 1 is a cipher text generated according to NTRU cryptosystem.
  • the encryption unit 114 d randomly generates a random-number polynomial r, so that with respect to the parameter d of NTRU cryptosystem, each coefficient of d terms is 1, each coefficient of other d terms is ⁇ 1, and each coefficient of the rest of the terms is 0.
  • the encryption unit 114 d generates the verification-value polynomial ap, so that the element for each bit of an N-bit bit sequence in which the verification value a is represented in binary form, corresponds to the coefficient of a different one of the terms of the verification-value polynomial ap. This is for applying the verification value a to the encryption algorithm E of the NTRU cryptosystem.
  • the element of the b-th lowest bit of the verification value a will be set as the coefficient of the term X b of the verification-value polynomial ap, thereby converting the verification value a into the verification-value polynomial ap.
  • the encryption unit 114 d performs the encryption algorithm E on the verification-value polynomial ap, using the public-key polynomial hand the random-number polynomial r, to generate the following:
  • the encryption unit 114 d outputs the generated first cipher text c 1 to the second function unit 115 d and to the first transmitting unit 117 d.
  • the second function unit 115 d receives the verification value a from the first function unit 113 d , and receives the first cipher text c 1 from the encryption unit 114 d . Then, as described below, the second function unit 115 d generates a functional value for the verification value a and the first cipher text c 1 , namely the functional value H(a, c 1 ).
  • the function H is a hash function, and is one of the one-way functions.
  • the first cipher text c 1 is an NTRU cryptographic cipher text and is represented in polynomial form. Therefore the second function unit 115 d generates a first cipher text bit sequence c 1 ′, so that the coefficient of each term of the first cipher text c 1 corresponds to the element of each bit of the N-bit first cipher-text bit sequence c 1 ′, which is represented in binary form.
  • the second function unit 115 d inputs, into the hash function H, a
  • c 1 ′ (which is the bit connecting between the verification value a and the first cipher-text bit sequence c 1 ′), to generate the functional value H(a, c 1 ) H(a
  • c 1 ′ which is the bit connecting between the verification value a and the first cipher-text bit sequence c 1 ′
  • random-number mask unit 116 d may use the symmetric key cryptographic encryption algorithm, addition, and multiplication, instead of xor (bitwise exclusive-or).
  • the first transmitting unit 117 d receives the first cipher text c 1 from the encryption unit 114 d , and receives the second cipher text c 2 from the random-number mask unit 116 d . Then the first transmitting unit 117 d transmits the first cipher text c 1 and the second cipher text c 2 , to the decryption apparatus 120 d via the Internet 130 .
  • the shared-key encryption unit 118 and the second transmitting unit 119 are the same as the shared-key encryption unit 118 and the second transmitting unit 119 that are included in the encryption apparatus 110 , except the following points.
  • the shared-key encryption unit 118 receives the shared key K from the first function unit 113 d.
  • the decryption apparatus 120 d is comprised of a secret-key input unit 121 d , a first receiving unit 122 d , a decryption unit 123 d , a third function unit 124 d , a random-number mask removal unit 125 d , a fourth function unit 126 d , a comparison unit 127 d , a shared-key decryption unit 128 , and a second receiving unit 129 .
  • the decryption apparatus 120 d is a computer system similar to the decryption apparatus 120 , and performs its function by operation of the microprocessor according to the computer program.
  • the secret-key input unit 121 d reads, from the memory card 170 , the secret-key polynomial f for the decryption apparatus 120 d , and outputs the read secret-key polynomial f to the decryption unit 123 d.
  • the first receiving unit 122 d receives the first cipher text c 1 and the second cipher text c 2 , from the encryption apparatus 110 d via the Internet 130 , and outputs the received first cipher text c 1 to the decryption unit 123 d and to the third function unit 124 d , and outputs the received second cipher text c 2 to the random-number mask removal unit 125 d.
  • the random-number mask removal unit 125 d may use the symmetric key cryptographic decryption algorithm corresponding to the symmetric key cryptographic encryption algorithm, the subtraction, or the division.
  • the decryption unit 123 d receives the secret-key polynomial f from the secret-key input unit 121 d , and receives the first cipher text c 1 from the first receiving unit 122 d , and decrypts the first cipher text c 1 using the secret-key polynomial f to generate a decryption verification value a′.
  • the decryption verification value a′ is an NTRU cryptographic decrypted text.
  • the coefficient of the term X b which is the term of b-th degree of the decryption verification-value polynomial ap′ is set as the element of the b-th lowest bit of the decryption verification value a′, thereby converting the decryption verification-polynomial ap′ into the decryption verification value a′.
  • the decryption verification-value polynomial ap′ X 5 +X 2
  • the decryption unit 123 d outputs the decryption verification value a′ to the third function unit 124 d and to the comparison unit 127 d.
  • the third function unit 124 d has an algorithm for a function H that is the same function owned by the second function unit 115 d.
  • the third function unit 124 d receives the first cipher text c 1 from the first receiving unit 122 d , and receives the decryption verification value a′ from the decryption unit 123 d .
  • the third function unit 124 d in the same manner as in the second function unit 115 d , generates a functional value of the verification value a′ and the first cipher text c 1 , namely H(a′,c 1 ), and outputs the generated H(a′,c 1 ) to the random-number mask removal unit 125 d.
  • the fourth function unit 126 d has an algorithm for a function G that is the same as the function owned by the first function unit 113 d.
  • the fourth function unit 126 d receives the decryption random number s′ from the random-number mask removal unit 125 d , and generates a hash functional value G(s′) of the decryption random number s′. Next, in the same manner as the first function unit 113 d , the fourth function unit 126 d generates a verification value a′′ and a shared key K′ from the functional value G(s′), and outputs the verification value a′′ and the shared key K′ to the comparison unit 127 d.
  • the comparison unit 127 d receives the decryption verification value a′ from the decryption unit 123 d , receives the verification value a′′ and the shared key K′ from the fourth function unit 126 d , and checks whether the decryption verification value a′ is equal to the verification value a′′. If they are equal, the comparison unit 127 d outputs the shared key K′ to the shared-key decryption unit 128 .
  • the shared-key decryption unit 128 receives the shared key K′ from the comparison unit 127 d.
  • the shared-key decryption unit 128 is the same as the shared-key decryption unit 128 included in the decryption apparatus 120 , and so description thereof is omitted here.
  • the second receiving unit 129 is the same as the second receiving unit 129 included in the decryption apparatus 120 , and description thereof is omitted here.
  • the public-key input unit 111 d receives, from the memory card 160 , the public-key polynomial h for the decryption apparatus 120 d , and outputs the public-key polynomial h to the encryption unit 114 d (Step S 201 ).
  • the random-number generating unit 112 d generates a random number s, and outputs the random number s to the first function unit 113 d and to the random-number mask unit 116 d (Step S 202 ).
  • the first function unit 113 d receives the random number s from the random-number generating unit 112 d , and generates a functional value G(s) for the random number s (Step S 203 ). Then the first function unit 113 d generates a verification value a and a shared key K from the functional value G (s), outputs the verification value a to the encryption unit 114 d and to the second function unit 115 d , and outputs the shared key K to the shared-key encryption unit 118 (Step S 204 ).
  • the encryption unit 114 d receives the public-key polynomial h from the public-key input unit 111 d , and receives the verification value a from the first function unit 113 d . Then, the encryption unit 114 d generates a first cipher text c 1 of the verification value a using the public-key polynomial h, and outputs the first cipher text c 1 to the second function unit 115 d and to the first transmitting unit 117 d (Step S 205 ).
  • the second function unit 115 d receives the verification value a from the first function unit 113 d , receives the first cipher text c 1 from the encryption unit 114 d , and generates a functional value of the verification value a and the first cipher text c 1 , namely the functional value H(a,c 1 ), and outputs the functional value H(a,c 1 ) to the random-number mask unit 116 (Step S 206 ).
  • the random-number mask unit 116 d receives the random number s from the random-number generating unit 112 d , and receives the functional value H(a,c 1 ) from the second function unit 115 d .
  • the first transmitting unit 117 d receives the first cipher text c 1 from the encryption unit 114 d , receives the second cipher text c 2 from the random-number mask unit 116 d , and transmits the first cipher text c 1 and the second cipher text c 2 to the decryption apparatus 120 d via the Internet 130 (Step S 208 ).
  • the secret-key input unit 121 d receives, from the memory card 170 , the secret-key polynomial f for the decryption apparatus 120 d , and outputs the secret-key polynomial f to the decryption apparatus 123 (Step S 251 ).
  • the first receiving unit 122 d receives the first cipher text c 1 and the second cipher text c 2 from the encryption apparatus 110 d via the Internet 130 , outputs the first cipher text c 1 to the decryption unit 123 d and to the third function unit 124 d , and outputs the second cipher text c 2 to the random-number mask removal unit 125 d (Step S 208 ).
  • the decryption unit 123 d receives the secret-key polynomial f from the secret-key input unit 121 , and receives the first cipher text c 1 from the first receiving unit 122 d . Then the decryption unit 123 d decrypts the first cipher text c 1 using the secret-key polynomial f, to generate a decryption verification value a′, and outputs the decryption verification value a′ to the third function unit 124 d and to the comparison unit 127 d (Step S 252 ).
  • the third function unit 124 d receives the first cipher text c 1 from the first receiving unit 122 d , and receives the decryption verification value a′ from the decryption unit 123 d . Then as in the same manner as the second function unit 115 d , the third function unit 124 d generates a functional value H(a′,c 1 ) of the verification value a′ and the first cipher text c 1 , and outputs the functional value H (a′,c 1 ) to the random-number mask removal unit 125 d (Step S 253 ).
  • the fourth function unit 126 d receives the decryption random number s′ from the random-number mask removal unit 125 , and generates a hash functional value G(s′) of the decryption random number s′ (S 255 ). In the same manner as the first function unit 113 d , the fourth function unit 126 d generates a verification value a′′ and a shared key K′ from the functional value G(s′), and outputs the verification value a′′ and the shared key K′ to the comparison unit 127 d (Step S 256 ).
  • the comparison unit 127 d receives the decryption verification value a′ from the decryption unit 123 , receives the verification value a′′ and the shared key K′ from the fourth function unit 126 d , checks whether the decryption verification value a′ is equal to the verification value a′′, and if they are not equal (Step S 257 ), ends the operations.
  • Step S 257 If the decryption verification value a′ and the verification value a′′are equal (Step S 257 ), the comparison unit 127 d outputs the shared key K′ to the shared-key decryption unit 128 (Step S 258 ).
  • the encryption apparatus 10 d generates a random numbers, using the public-key polynomial h of the decryption apparatus 120 d as an input, and derives a verification value a and a shared key K, from the functional value G(s).
  • the encryption apparatus 110 d encrypts the verification value a using the public-key polynomial h and according to the NTRU cryptosystem, to generate a first cipher text c 1 .
  • the encryption apparatus 110 d transmits the first cipher text c 1 and the second cipher text c 2 to the decryption apparatus 120 d via the Internet 130 .
  • the decryption apparatus 120 d uses the secret-key polynomial f of the decryption apparatus 120 d as an input, receives the first cipher text c 1 and the second cipher text c 2 from the encryption apparatus 110 d via the Internet 130 , and decrypts the first cipher text c 1 , using the secret-key polynomial f, to generate a decryption verification value a′.
  • the conventional RSA-KEM algorithm uses a*P and a*W as input of a hash function H, and uses the Diffie-Hellman problem in the final stage of deriving the shared key K, with which the derivation of the shared key K is difficult unless the secret key is known. Therefore, other public-key cryptosystems that do not use the Diffie-Hellman problem, such as the NTRU cryptography, cannot take advantage of the PSEC-KEM algorithm, since these cryptosystems do not have inputs that correspond to a*P, and a*W of the Diffie-Hellman problem.
  • the content distribution system, the encryption apparatus, and the decryption apparatus have a verification value a and its cipher text c 1 , as input of a hash function H. Therefore, PSEC-KEM algorithm can be applied, so as to use the NTRU cryptosystem and the other public-key cryptosystems.
  • the decryption apparatus will not perform operation for generating a re-cipher text. Therefore, the computation amount will be reduced, compared to the conventional technology.
  • key encapsulation mechanism can be constructed using the NTRU cryptography, and so the key distribution is realized between the encryption apparatus and decryption apparatus using the NTRU cryptography.
  • the parameter N to be used in NTRU cryptosystem may take other value than 167.
  • the public-key cryptosystem, used in the encryption unit 114 d and in the decryption unit 123 d is not limited to the one described, as long as its encryption unit 114 d is operable to encrypt a verification value a using a public key to generate a first cipher text c 1 , and its decryption unit 123 d is operable to decrypt the first cipher text c 1 using a secret key, to generate a decryption verification value a′ that is equal to the verification value a.
  • h and f may be respectively set as a public key and a secret key of the RSA cryptosystem. Then, in the encryption unit 114 d , a is encrypted using h, to generate c 1 , and in decryption unit 123 d , c 1 is decrypted using f, to generate a′.
  • h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the encryption unit 114 d , the random number r is generated, and a is encrypted using h and r, to generate c 1 , and in decryption unit 123 d , c 1 is decrypted using f, to generate a′.
  • the first function unit 113 d sets the K highest-order bits of the functional value G(s) as a verification value a, and the k lowest-order bits thereof are set as a shared key K.
  • other methods may be alternatively used, as long as the verification value a and the shared key K are derived from the functional value G(s).
  • the second function unit 115 d may use other methods, as long as a functional value H(a,c 1 ) is derived from the verification value a and the first cipher text c 1 .
  • a#c 1 may be inputted in the function H, thereby deriving the functional value.
  • the first cipher text c 1 is a polynomial in the NTRU cryptosystem, and so it is possible to obtain the functional value by converting the first cipher text c 1 to the first cipher text bit sequence c 1 ′, and then inputting the a#c 1 ′ in the function H.
  • the method used in the second function unit 115 d may be other methods, as long as a functional value is derived using a verification value a.
  • the second function unit 115 d may alternatively output H(a), or output the verification value a as it is.
  • the second cipher text c 2 may be derived by:
  • the third function unit 124 d of the decryption apparatus 120 d may respectively output:
  • the random-number mask unit 116 d and the random-number mask removal unit 125 d may use other methods, as long as the random-number mask unit 116 d can derive a second cipher text c 2 from the random number s and the functional value H(a,c 1 ), and the random-number mask removal unit 125 d can derive a random number s from the second cipher text c 2 and the functional value H(a,c 1 ).
  • the random-number mask unit 116 d may derive a second cipher text c 2 , by
  • the content distribution system 10 e is a system based on the content distribution system 10 d of the third embodiment, with some modifications.
  • the differences with the content distribution system 10 d are that: the encryption apparatus generates a random-number value u from the functional value (G), in addition to the verification value a and the shared key K, and generates the first cipher text c 1 by encrypting the verification value a using the random-number value u; and the method used in the decryption apparatus for performing judging relating to outputting of the shared key K.
  • the content distribution system 10 e has the similar structure as the content distribution system 10 d , except that the encryption apparatus 110 d and the decryption apparatus 120 d are replaced by an encryption apparatus 10 e and a decryption apparatus 120 e , respectively.
  • the other components are the same as those included in the content distribution system 10 d , therefore whose explanation is omitted here.
  • the content distribution system 10 e is a system that performs key distribution using the NTRU cryptosystem, where the encryption apparatus 110 e and the decryption apparatus 120 e are connected to each other, via the Internet 130 .
  • the encryption apparatus 110 e includes a public-key input unit 111 d , a random-number generating unit 112 d , a first function unit 113 e , an encryption unit 114 e , a second function unit 115 d , a random-number mask unit 116 d , a first transmitting unit 117 d , a shared-key encryption unit 118 , and a second transmitting unit 119 .
  • the public-key input unit 111 d , the random-number generating unit 112 d , the second function unit 115 d , the random-number mask unit 116 d , the first transmitting unit 117 d , the shared-key encryption unit 118 , and the second transmitting unit 119 are the same as the components constituting the encryption apparatus 110 d , therefore will not be described here.
  • the first function unit 113 e and the encryption unit 114 e are focused, which are different from the counterparts of the encryption apparatus 110 d , and their structure and operation are described.
  • the first function unit 113 e receives a random number s from the random-number generating unit 112 d , and generates a functional value G(s) of the random number s, then as shown below, generates a verification value a, a shared key K, and a random-number value u, from the generated functional value G(s).
  • the function G is a hash function having output length of 3k bits.
  • the first function unit 113 e sets the k highest-order bits of the functional value G(s), as a verification value a, the middle k bits of the functional value G(s) as a shared key K, and the k lowest-order bits of the functional value G(s) as a random-number value u.
  • the first function unit 113 e outputs the verification value a to the encryption unit 114 e and to the second function unit 115 d , outputs the shared key K to the shared-key encryption unit 118 , and outputs the random-number value u to the encryption unit 114 e.
  • the encryption unit 114 e receives a public-key polynomial h from the public-key input unit 111 d , and receives the verification value a and the random-number value u from the first function unit 113 e , and generates a first cipher text c 1 of the verification value a, using the public-key polynomial h and the random-number value u, as shown below.
  • the first cipher text c 1 is an NTRU cryptographic cipher text
  • the random-number value u is a blind value used to making unclear the verification value a to be encrypted.
  • the encryption unit 114 e generates a random-number polynomial r having the following characteristic so that it is uniquely defined by the random-number value u.
  • the characteristic of the random-number polynomial r is such that, with respect to the parameter d of the NTRU cryptosystem, each coefficient of d terms is 1, each coefficient of other d terms is ⁇ 1, and each coefficient of the rest of the terms is 0.
  • the encryption unit 114 e sets the random-number value u as a default value of the pseudo-random number system (random-number seed), and selects 2 d pseudo-random numbers, from among ⁇ 0, 1, . . . , N ⁇ 1 ⁇ , that do not overlap with each other. Then, the encryption unit 114 e sets the coefficients of d terms of degree shown by the next d pseudo-random numbers as 1. The encryption unit 114 e sets the coefficients of d terms of degree shown by the rest of d pseudo-random numbers as ⁇ 1, and the coefficients of the other terms of degree as 0. As a result, the encryption unit 114 e generates the random-number polynomial r.
  • the encryption unit 114 e outputs the generated first cipher text c 1 to the second function unit 115 d and to the first transmitting unit 117 d.
  • the decryption apparatus 120 e includes a secret-key input unit 121 e , a decryption unit 123 e , a third function unit 124 d , a random-number mask removal unit 125 d , a fourth function unit 126 e , a comparison unit 127 e , a shared-key decryption unit 128 , and a second receiving unit 129 .
  • the third function unit 124 d the random-number mask removal unit 125 d , the shared-key decryption unit 128 , and the second receiving unit 129 are the same as their counterparts included in the decryption apparatus 120 d , therefore will not be described here.
  • the secret-key input unit 121 e the decryption unit 123 e , the fourth function unit 126 e , and the comparison unit 127 e are focused, which are different from the counterparts of the decryption apparatus 120 d , and their structure and operation are described.
  • the secret-key input unit 121 e receives, from the memory card 170 , the secret-key polynomial f and the public-key polynomial h of the decryption apparatus 120 e , outputs the secret-key polynomial f to the decryption unit 123 e , and outputs the public-key polynomial h to the comparison unit 127 e.
  • the decryption unit 123 e receives the secret-key polynomial f from the secret-key input unit 121 e , and receives the first cipher text c 1 from the first receiving unit 122 d .
  • the decryption unit 123 e decrypts the first cipher text c 1 using the secret-key polynomial f to generate a decryption verification value a′, outputs the decryption verification value a′ to the third function unit 124 d , and outputs the first cipher text c 1 to the comparison unit 127 e.
  • the fourth function unit 126 e has an algorithm for a function G that is the same as the function owned by the first function unit 113 e.
  • the fourth function unit 126 e receives a decryption random number s′ from the random-number mask removal unit 125 d , and generates a hash functional value G(s′) for the received decryption random number s′. Then, in the same manner as the first function unit 113 e , the fourth function unit 126 e generates a verification value a′′ a shared key K′, and a random-number value u′ from the functional value G(s′), and outputs the verification value a′′, the shared key K′, and the random-number value u′, to the comparison unit 127 e.
  • the comparison unit 127 e is, as shown in FIG. 18, is comprised of a comparison computation unit 127 p and an encryption unit 127 q.
  • the encryption apparatus 10 e receives the public-key polynomial h for the decryption apparatus 120 e (Step S 201 ), generates a random number s (Step S 202 ), generates a functional value G(s) (Step S 203 ), and derives a verification value a, a shared key K, and a random-number value u from the functional value G(s) (Step S 204 e ).
  • this encryption apparatus 110 e performs the following operations (a)-(d), so as to transmit the cipher text C(c 1 ,c 2 ) to the decryption apparatus 120 e.
  • the decryption apparatus 120 e performs the following processes (a)-(e), to derive the shared key K′.
  • the conventional RSA-KEM algorithm uses a*P and a*W as input of a hash function H, and uses the Diffie-Hellman problem in the final stage of deriving the shared key K, with which the derivation of the shared key K is difficult unless the secret key is known. Therefore, other public-key cryptosystems that do not use the Diffie-Hellman problem, such as the NTRU cryptography, cannot take advantage of the PSEC-KEM algorithm, since these cryptosystems do not have inputs that correspond to a*P, and a*W of the Diffie-Hellman problem.
  • the content distribution system, the encryption apparatus, and the decryption apparatus have a verification value a and its cipher text c 1 , as input of a hash function H. Therefore, the NTRU cryptosystem and the other public-key cryptosystems can be applied thereto, just as to the third embodiment.
  • the decryption apparatus of the present invention will not output the shared key K′, since c 1 ′ will not be equal to c 1 . Therefore, the present invention has an effect of preventing different keys to be established between the encryption apparatus and the decryption apparatus, even if a decryption error has occurred.
  • key encapsulation mechanism can be constructed using the NTRU cryptosystem, and so the key distribution is realized between the encryption apparatus and decryption apparatus using the NTRU cryptosystem.
  • the security can be logically verified using the same method as the verification method described in the non-patent reference 3.
  • the fourth embodiment described above is one example of carrying out the present invention.
  • the present invention is not limited to this particular embodiment, and can be carried with various modifications as long as they are within the scope of the present invention. Needless to say, the same modification examples for the third embodiment can be provided for the fourth embodiment. However, the following cases are also included in the present invention.
  • the method of converting the random-number value u to the random-number polynomial r, performed in the encryption unit 114 e is not limited to the described method, as long as r is uniquely obtained from u.
  • a function or a functional-value table may be alternatively used, which correspond the random-number value u to the polynomial.
  • the public-key cryptosystem, used in the encryption unit 114 e and in the decryption unit 123 e is not limited to the one described, as long as its encryption unit 114 e is operable to encrypt a verification value a using a public key and a random-number value u to generate a first cipher text c 1 , and its decryption unit 123 e is operable to decrypt the first cipher text c 1 using a secret key, to generate a decryption verification value a′ that is equal to the verification value a.
  • the public-key cryptosystem used in the encryption unit 114 e and in the decryption unit 123 e may be other cryptosystems different from the NTRU cryptosystem, as long as they use random number.
  • h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the encryption unit 114 e , a is encrypted using h and a random-number value u, to generate c 1 , and in decryption unit 123 e , c 1 is decrypted using f, to generate a′.
  • the random-number value u is generated in the first function unit 113 e and in the second function unit 126 e .
  • other generation methods may be used, as long as the same value is generated in the encryption apparatus 110 e and in the decryption apparatus 120 e.
  • the random-number value u is generated in the first function unit 113 e and in the fourth function unit 126 e .
  • the condition to be satisfied here is that the encryption apparatus 110 e and the decryption apparatus 120 e obtain the same value. Therefore, the encryption apparatus 110 e may transmit the random-number value u directly to the decryption apparatus 120 e.
  • the cipher text C and the random-number value u may be transmitted to the decryption apparatus 120 e as stated below.
  • the encryption apparatus 110 e transmits the random-number value u separately, to the decryption apparatus 120 e.
  • the encryption apparatus 110 encrypt the random-number value u before transmitting it.
  • the condition is that the encryption apparatus 110 e and the decryption apparatus 120 e obtain the same value. Therefore, it may be arranged to generate part of the information for the random-number value u in the first function unit 113 e and in the fourth function unit 126 e , and to directly transmit the rest of the information for the random-number value u from the encryption apparatus 110 e to the decryption apparatus 120 e.
  • the cipher text C and the random-number value u2 may be transmitted to the decryption apparatus 120 e , as follows:
  • the encryption apparatus 110 e transmits the random-number value u2 separately to the decryption apparatus 120 e.
  • the encryption apparatus 110 e may encrypt the random-number value u2 before transmitting it.
  • the decryption apparatus 120 e checks to see if the first cipher text c 1 is a cipher text of the verification value a′′ that the fourth function unit 126 e obtains, and uses the shared key K′ in decrypting the shared-key cipher text Ci, only if c 1 is turned out to be a cipher text of a′′.
  • the same checking method as used by the decryption apparatus 120 d of the third embodiment may be used.
  • the check may be performed using the decryption unit 123 d corresponding to the decryption apparatus 120 d , and the comparison unit 127 d , in the following manner.
  • Step S 255 Generate G(s′) (Step S 255 ), and generate a′′, K′, and u′, from the G(s′) (Step S 256 e ).
  • the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data.
  • the shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into verification-value data and the shared-key data, based on a predetermined process; and a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the second encryption preliminary data.
  • the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data.
  • the shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data and first encryption preliminary data into verification-value data and the shared-key data, based on a predetermined process; and a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate the first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the second encryption preliminary data.
  • the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data.
  • the shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into verification-value data, random-number data, and the shared-key data, based on a predetermined process; a first encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the
  • the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data.
  • the shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into verification-value data, random-number data, and the shared-key data, based on a predetermined process; a first encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data and the first encryption preliminary data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the
  • the secret-number data may be a random number having been randomly generated.
  • the shared-key derivation unit may use a one-way hash function, as the predetermined process.
  • the first encryption unit may perform an NTRU cryptographic encryption, to generate the first encryption preliminary data.
  • the verification-value conversion unit may use a one-way hash function, as the predetermined process.
  • the predetermined process preformed by the verification-value conversion unit may be to set the verification-value data as it is, as the conversion verification-value data.
  • the second encryption unit may multiply the secret-number data by the conversion verification-value data, to generate the second encryption preliminary data.
  • the encryption shared-key data may be bit connecting data between the first encryption preliminary data and the second encryption preliminary data.
  • the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on predetermined secret-key data, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data.
  • the shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; and a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data, where the shared-key recovery apparatus outputs the shared-key data when the verification-value data is equal to the verification-value verification data.
  • the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data.
  • the shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data and the first encryption preliminary data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data; and a third encryption unit operable to encrypt the verification-value verification data based on the public-key data and the random-number data, to generate third encryption preliminary data, where the shared-key recovery apparatus outputs the shared-key data when the first encryption preliminary data is equal to the third encryption preliminary data.
  • the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data.
  • the shared-key derivation unit may use a one-way hash function, as the predetermined process.
  • the first decryption unit may perform NTRU cryptographic decryption, to generate the verification-value data.
  • the verification-value conversion unit may use a one-way hash function, as the predetermined process.
  • the second decryption unit may perform bitwise exclusive-or on the second encryption preliminary data and the conversion verification-value data, to generate the secret-number data.
  • the second decryption unit may subtract the conversion verification-value data from the second encryption preliminary data, to generate the secret-number data.
  • the second decryption unit may divide the second encryption preliminary data by the conversion verification-value data, to generate the secret-number data.
  • the present invention is an encryption apparatus that encrypts data based on predetermined public-key data, to generate cipher-text data.
  • the encryption apparatus includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value data and shared-key data; a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data; and a third encryption unit operable to encrypt the plaintext data based on the shared-key data, to generate third encryption preliminary data, where the cipher-text data is made up of the first encryption preliminary data, the second
  • the decryption apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the conversion verification-value data, to generate secret-number data; and a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data and shared-key data; and a decryption unit operable, when the verification-value data is identical to the verification-value verification data, to decrypt the third encryption preliminary data based on the shared-key, to generate the decrypted-text data.
  • the encryption apparatus includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value data and shared-key data; a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data; and a third encryption unit operable to encrypt the plaintext data based on the shared-key data, to generate third encryption preliminary data, where the cipher-text data is made up of the first encryption preliminary data, the second encryption preliminary data, and the third encryption preliminary data.
  • the decryption apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into the conversion verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the conversion verification-value data, to generate the secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data and shared-key data; and a decryption unit operable, when the verification-value data is identical to the verification-value verification data, to decrypt the third encryption preliminary data based on the shared-key data, to generate the decrypted-text data.
  • the present invention has been conceived in view of the problems that the conventional system has, and constructs in a cryptosystem an encapsulation mechanism to which NTRU cryptosystem can be applied, thereby realizing key distribution between its encryption apparatus and decryption apparatus using NTRU cryptography.
  • the encryption apparatus may alternatively write each cipher text in a recording medium such as a DVD, and the decryption apparatus may accordingly read each cipher text from the recording medium.
  • the content distribution system may be structured as follows.
  • the content distribution system may be comprised of a content server apparatus, an encryption apparatus, a broadcast apparatus, a reception apparatus, a decryption apparatus, a playback apparatus, and a monitor.
  • the encryption apparatus and the decryption apparatus respectively correspond to the encryption apparatus 110 and the decryption apparatus 120 of the content distribution system 10 .
  • the content server apparatus and the encryption apparatus are connected to each other via a dedicated circuit, and the content server apparatus transmits contents such as movie, made up of image and audio, to the encryption apparatus via this dedicated circuit.
  • the encryption apparatus and the broadcast apparatus are connected with each other via a dedicated circuit.
  • the encryption apparatus transmits each of cipher texts to the broadcast apparatus, and the broadcast apparatus performs multiplexing on the cipher texts, and broadcasts them over a digital broadcast wave.
  • the reception apparatus and the decryption apparatus are connected to each other, and likewise, the decryption apparatus and the playback apparatus are connected to each other too.
  • the reception apparatus receives a digital broadcast wave, extracts each of cipher texts from the received digital broadcast wave, and transmits extracted cipher texts to the decryption apparatus.
  • the decryption apparatus receives the cipher texts, generates a playback content using the received cipher texts, and outputs the generated playback content to the playback apparatus.
  • the playback apparatus is connected to the decryption apparatus and to the monitor that includes therein a speaker.
  • the playback apparatus receives the playback content, and generates an image signal and an audio signal, from the received play back content, and the monitor displays an image and outputs an audio.
  • the memory card 160 prestores a public-key polynomial h
  • the memory card 170 prestores a secret-key polynomial f and a public-key polynomial h.
  • the encryption apparatus 110 and the decryption apparatus 120 obtain, from the memory card 160 and the memory card 170 , a public-key polynomial and a secret-key polynomial respectively.
  • the present invention is not limited to such.
  • the contents to be distributed in the content distribution system is not limited to contents such as movie, comprised of image and audio.
  • the contents may include a database generated by moving images, still images, audio, music, document, novel, DB software, and the like.
  • electric spreadsheet-data and computer program generated using spreadsheet software, and other kinds of data for computer may be included therein.
  • contents may, instead of being the mentioned work, may alternatively be key information used for such as encryption, decryption, digital signature, and signature verification.
  • the encryption apparatus and the decryption apparatus share a same shared-key.
  • the encryption apparatus encrypts a content key using the shared key to generate an encrypted content key, encrypts a content using the content key to generate an encrypted content, and transmits the encrypted content key and the encrypted content to the decryption apparatus.
  • the decryption apparatus receives the encrypted content key and the encrypted content, decrypts the encrypted content key using the shared key to generate the content key, and decrypts the encrypted content using thus obtained content key, to finally obtain the content.
  • the present invention may be methods of the above description. Moreover, the present invention may be a computer program that realizes these methods using a computer, or may be a digital signal comprised of the computer program.
  • the present invention may be a computer-readable recording medium storing the mentioned computer program or the mentioned digital signal.
  • the computer-readable recording medium includes: a flexible disc, a hard disc, a CD-ROM, an MO, a DVD, a DVD-ROM, a DVD-RAM, a BD(blu-ray disc), and a semiconductor memory.
  • the present invention may be the computer program and the digital signal, in a form recorded in these recording mediums.
  • another computer system that is independent may execute the present invention, by transmitting the computer program or the digital signal in a form stored in the recording medium, or by transmitting the computer program or the digital signal via the described network, and the like.
  • the present invention may be a combination of some of the described embodiments and the modification examples.

Abstract

Provided is a content distribution system that prevents different keys to be derived between an encryption apparatus and a decryption apparatus. A random-number generating unit 112 d, in an encryption apparatus 110 d, generates a random number s, and a first function unit 113 d generates a functional value G(s) of the random number s, and generates a verification value a and a shared key K from the functional value G(s). An encryption unit 114 d generates a first cipher text c1 of the verification value a using a public-key polynomial h, and a second function unit 115 d generates a functional value H(a,c1) of the verification value a and the first cipher text c1, and a random-number mask unit 116 d generates a second cipher text c2=s xor H(a,c1). A decryption unit 123 d, in a decryption apparatus 120 d, decrypts the first cipher text c1 using a secret-key polynomial f, to generate a decryption verification value a′. A third function unit 124d generates a functional value H(a′,c1) of the decryption verification value a′ and the first cipher text c1, and a random-number mask removal unit 125 d generates a decryption random number s′=c2 xor H(a′,c1). A fourth function unit 126 d generates a hash functional value G(s′) of the decryption random number s′, and generates a verification value a″ and a shared key K′ from the functional value G(s′) A comparison unit 127 d outputs the shared key K′ if the decryption verification value a′ is equal to the verification value a″.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0001]
  • The present invention relates to a cryptographic technology used as an information security technology. The present invention particularly relates to a technology of distributing a key, in secrecy. [0002]
  • 2. Description of Related Art [0003]
  • Conventionally, the public-key cryptosystem has been used for transmitting information from a transmission apparatus to a reception apparatus in secrecy. [0004]
  • In the public-key cryptosystem, a transmission apparatus encrypts a communication content using the public key of a reception apparatus, and sends the encrypted communication content to the reception apparatus. The reception apparatus receives the encrypted communication content, and decrypts the encrypted communication content using a secret key, thereby obtaining the original communication content (e.g. refer to the non-patent reference 1). [0005]
  • In the year of 1996, the NTRU cryptosystem was proposed, as a public-key cryptosystem for high-speed processing (e.g. refer to the non-patent reference 2). The NTRU cryptosystem performs encryption/decryption using a polynomial operation that enables high-speed computation. The NTRU cryptosystem enables higher-speed processing using software, compared to the conventional public-key cryptosystems such as the RSA cryptosystem and the elliptic curve cryptosystem, the RSA cryptosystem performing exponentiation, and the elliptic curve cryptosystem performing scalar multiplication on a point of an elliptic curve. [0006]
  • In this NTRU cryptosystem, a decrypted text is generated by the processes in which the plaintext is encrypted using the public key to generate a cipher text, and then this cipher text is decrypted using the secret key. However, the mentioned processes have a possibility of yielding decrypted text that is different from the original plaintext. This phenomenon is called “decryption error”. Here, the [0007] patent reference 1, for example, discloses a method of avoiding such decryption errors. In this method, a plaintext is added additional information before being encrypted, and the cipher text is transmitted together with the hash value of the plaintext.
  • Meanwhile, a mechanism called “key encapsulation mechanism” has recently been proposed as a new notion of the public-key cryptosystem (e.g. refer to the non-patent reference 3). This key encapsulation mechanism is an algorithm that enables distribution of a shared key between a transmission apparatus and a reception apparatus, using the public-key cryptosystem. In this mechanism, the transmission apparatus inputs a public key pk of a receiver into an encryption algorithm E, to generate a cipher text C and a shared key K, and transmits this cipher text C to the reception apparatus. Next, the reception apparatus inputs a secret key sk and the cipher text C into a decryption algorithm D, thereby obtaining the same shared key K as that the transmission apparatus owns. [0008]
  • After both of the transmission apparatus and the reception apparatus have established therein the shared key K using the key encapsulation mechanism, as described above, the transmission apparatus encrypts the plaintext to be transmitted to the reception apparatus, according to the symmetric key cryptography and using the shared key K, to generate a cipher text, and transmits the generated cipher text to the reception apparatus. The reception apparatus, in turn, receives the cipher text, and decrypts the received cipher text according to the same symmetric key cryptography and using the shared key K, to generate decrypted text. [0009]
  • With the key encapsulation mechanism, a transmitter cannot take a whole liberty with creation of a shared key, therefore is prevented from committing fraud even though information is only allowed to be distributed from the transmitter to the receiver. This is the distinctive feature that the conventional arts do not have. [0010]
  • As one example of the mentioned key encapsulation mechanism, an algorithm called PSEC-KEM is disclosed (e.g. the non-patent references 3 and 4). The following describes the PSEC-KEM algorithm disclosed in the [0011] non-patent reference 4.
  • (1) System Parameter of PSEC-KEM [0012]
  • The PSEC-KEM has the following system parameters: [0013]
  • elliptic curve: E [0014]
  • a point with the order of n on the elliptic curve: P [0015]
  • hash functions: G, H [0016]
  • Note here that the elliptic curve, the order, and the hash functions are detailed in the [0017] non-patent reference 1, and so will not be described here.
  • (2) Public Key and Secret Key of PSEC-KEM [0018]
  • An element x is randomly selected from Zn, to generate W=x*P. [0019]
  • Here, Zn is a set comprised of {0, 1, . . . , n−1} and x*P signifies a point on the elliptic curve that is obtained by adding up, for x times, the point P on the elliptic curve. Note that the adding method for the point on the elliptic curve is detailed in the [0020] non-patent reference 1.
  • A public key pk is set as (E,P,W,n), and a secret key sk as x. [0021]
  • (3) Encryption of PSEC-KEM [0022]
  • In encryption, the public key pk is inputted into an encryption algorithm KemE detailed below, thereby outputting a shared key K and a cipher text C. The encryption algorithm KemE is specifically as follows. [0023]
  • Randomly generate an element s whose length is the same as the output length of the hash function H. [0024]
  • Generate G(s), then by dividing G(s), generates a and K. a is a bit sequence comprised of higher order bits of G(s), and K is a bit sequence comprised of the rest of the bits. Here, G(s)=a||K holds. Since “||” is an operand representing a bit connecting, this expression represents that the bit connecting of “a” and “K” yields G(s). [0025]
  • Generate R=a*P, Q=a*W. [0026]
  • Generate v=s xor H(R||Q). Here, “xor” represents bitwise exclusive-or. [0027]
  • Output the shared key K and the cipher text C=(R, v). [0028]
  • (4) Decryption of PSEC-KEM [0029]
  • In decryption, the cipher text C=(R,v), the public key pk, and the secret key sk are inputted into a decryption algorithm KemD detailed below, thereby outputting a shared key K. The decryption algorithm KemD is specifically as follows. [0030]
  • Generate Q=x*R. [0031]
  • Generate S=v xor H(R||Q) [0032]
  • Generate G(s), and divide G(s) into G(s)=a||K. [0033]
  • See if R=a*P holds. If this holds, the shared key K is outputted. [0034]
  • When this PSEC-KEM algorithm is applied to the cryptosystem where cryptographic communication is performed between its transmission apparatus and reception apparatus, first of all, the transmission apparatus obtains a public key pk of the reception apparatus which is a communication destination, derives a shared key K and a cipher text C by inputting the obtained public key pk into the aforementioned encryption algorithm KemE, and transmits the cipher text C to the reception apparatus. [0035]
  • Next, the reception apparatus receives the cipher text C from the transmission apparatus, and derives a shared key K by inputting, into the aforementioned decryption algorithm KemD, the cipher text C that is received, and a public key pk and a secret key sk that are owned by the reception apparatus. Here, the shared key K that the reception apparatus has derived is the same as that obtained by the transmission apparatus. [0036]
  • Greater detail is described as follows. [0037]
  • In the PSEC-KEM algorithm, input in the hash function is represented as (a*P||a*W). In the encryption algorithm KemE, v is generated by making the value of H(a*P||a*W) operate on the randomly generated element s. [0038]
  • Meanwhile, in the decryption algorithm KemD, Q=x*R=x*(a*P)=a*(x*P)=a*W is obtained using R=a*P and the secret key sk(=x). From this, it is possible to obtain the random element s from the encryption algorithm KemE, by making the value of H(a*P||a*W) operate on v. [0039]
  • Therefore, in the encryption algorithm KemE and in the decryption algorithm KemD, the same value for s can be inputted in the hash function G, thereby deriving the same shared key K. That is, the reception apparatus owning the secret key sk can derive the shared key K which is the same as that derived by the transmission apparatus. [0040]
  • On the contrary, other reception apparatuses that do not know about the secret key sk(=x) cannot calculate Q=a*W(=(ax)*P) from R=a*P even if they have obtained the public key pk and received the cipher text C. This means that these reception apparatuses cannot derive the same shared key K as that derived by the transmission apparatus. [0041]
  • More specifically, other reception apparatuses that do not know about the secret key sk can only use the public key pk. Therefore in calculation of the aforementioned Q, they have to use W=x*P of the public key pk, instead of the secret key sk(=x). Generally, it is called a Diffie-Hellman problem on an elliptic curve, to try to solve Q=a*W(=(ax)*P) from a*P and W=x*P. This problem is considered impossible to calculate the aforementioned Q without knowing the values for a and x (e.g. refer to the non-patent reference 5). [0042]
  • This means that in the PSEC-KEM algorithm, a shared key K is derived using, in the final stage, the Diffie-Hellman problem with which it is difficult to calculate a*W from a*P without using a secret key. This prevents the shared key K to be derived without knowing the secret key. [0043]
  • As described above, the transmission apparatus and the reception apparatus are enabled to secretly share a shared key K. As a result, data of the communication content is encrypted according to the symmetric key cryptography and using the shared key K, before being transmitted from the transmission apparatus to the reception apparatus using the secret-key cryptography. [0044]
  • (Patent Reference 1) [0045]
  • Japanese Laid-Open Patent application 2002-252611 [0046]
  • (Non-Patent Reference 1) [0047]
  • Tatsuaki Okamoto, Hirosuke Yamamoto “Modern cryptography”, Series/Mathematics in Information Science, Sangyotosho, 1997 (ISBN4-7828-5353-X C3355) [0048]
  • (Non-Patent Reference 2) [0049]
  • Jeffery Hoffstein, Jill Pipher, and Joseph H. Silverman, “NTRU: A ring based public key cryptosystem,” Lecture Notes in Computer Science, 1423, pp. 267-288, Springer-Verlag, 1998. [0050]
  • (Non-Patent Reference 3) [0051]
  • Victor Shoup, “A proposal for an ISO standard for public key encryption (version 2.1)”, online, Dec. 20, 2001 (retrieved on Sep. 29, 2002 on the Internet <URL: http://shoup.net/papers/iso-2[0052] 1.pdf>)
  • (Non-Patent Reference 4) [0053]
  • Tatsuaki Okamoto, “Generic conversions for constructing IND-CCA2 public-key encryption in the random oracle model”, online, The 5[0054] th Workshop on Elliptic Curve Cryptography (ECC 2001), Oct. 30, 2001 (retrieved on Sep. 29, 2002 on the Internet in the following address: <wWw.cacr.math.uwaterloo.ca/conferences/2001/ecc/okamo to.ppt>
  • (Non-Patent Reference 5) [0055]
  • Neal Koblitz, “Algebraic Aspects of Cryptography”, Algorithms and Computation in Mathematics Vol. 3, pp. 132-133, Springer-Verlag, 1998 [0056]
  • PROBLEM TO BE SOLVED BY THE INVENTION
  • As described above, in the conventional PSEC-KEM algorithm, the hash function H has a*P, a*W as inputs, and these a*P, a*W are calculated making use of the Diffie-Hellman problem that necessitates a secret key at the final stage, thereby deriving a shared key K. As a result, the shared key K will be only derived when the secret key is known. [0057]
  • However, other public-key cryptographies that do not use Diffie-Hellman problem, such as the NTRU cryptography, do not have counterparts of a*P, and a*W of the Diffie-Hellman problem. Therefore, PSEC-KEM algorithm cannot be applied to such public-key cryptographies. This further means that the NTRU cryptography that enables high-speed processing cannot perform shared-key distribution making use of PSEC-KEM algorithm that is a key encapsulation mechanism, and so there is a problem that it is impossible to perform cryptographic communication between the transmission apparatus and the reception apparatus with use of this shared key. [0058]
  • SUMMARY OF THE INVENTION
  • An object of the present invention, in view of the above-described problems, is to provide a key agreement system, a shared-key generation apparatus, a shared-key recovery apparatus, a shared-key generating method, a shared-key recovery method, a shared-key generating program, and a shared-key recovery program, which, even when using a cryptography that does not use the Diffie-Hellman problem, enable a shared key to be distributed from the shared-key generation apparatus to the shared-key recovery apparatus, in secrecy, and at the same time prevent derivation of different keys between the shared-key generation apparatus and the shared-key recovery apparatus. [0059]
  • So as to achieve the above-stated object, the present invention provides a key agreement system having a shared-key generation apparatus and a shared-key recovery apparatus, each apparatus establishing therein a same shared key in secrecy, where the shared-key generation apparatus includes: a seed-value generating unit operable to generate a seed value; a first shared-key generating unit operable to generate a verification value and a shared key, from the seed value; a first encryption unit operable to encrypt the verification value to generate first encryption information; a second encryption unit operable to encrypt the seed value based on the verification value, to generate second encryption information; and a transmitting unit operable to transmit the first encryption information and the second encryption information, and the shared-key recovery apparatus includes: a receiving unit operable to receive the first encryption information and the second encryption information; a first decryption unit operable to decrypt the first encryption information, to generate a first decryption verification value; a second decryption unit operable to decrypt the second encryption information based on the first decryption verification value, to generate a decryption seed value; a second shared-key generating unit operable to generate a second decryption verification value and a decryption shared key, from the decryption seed value and according to a same method as used in the first shared-key generating unit; a judging unit operable to judge, based on the first decryption verification value and the second decryption verification value, whether the decryption shared key should be outputted; and an outputting unit operable, when the judging unit has judged affirmatively, to output the decryption shared key. [0060]
  • According to this construction, the shared-key generation apparatus generates a verification value and a shared key from a seed value, encrypts the verification value to generate first encryption information, encrypts the seed value based on the verification value to generate second encryption information. Meanwhile the shared-key recovery apparatus decrypts the first encryption information to generate a first decryption verification value, decrypts the second encryption information based on the first decryption verification value, to generate a decryption seed value, generates a second decryption verification value and a decryption shared key from the decryption seed value, in the same method as used in the shared-key generation apparatus, and judges, based on the first decryption verification value and the second decryption verification value, whether the generated decryption shared key should be outputted. Therefore, a shared key can be distributed from the shared-key generation apparatus to the shared-key recovery apparatus, in secrecy. At the same time, there is an effect of preventing different keys to be derived between the shared-key generation apparatus and the shared-key recovery apparatus. [0061]
  • Here, the shared-key generation apparatus may further include: an obtaining unit operable to obtain a content; and an encryption unit operable to encrypt the obtained content using the shared key, to generate an encrypted content, the transmitting unit further transmits the encrypted content, the receiving unit further receives the encrypted content, and the shared-key recovery apparatus may further include: a decryption unit operable to decrypt the received encrypted content using the decryption shared key, to generate a decrypted content; and an outputting unit operable to output the decrypted content. [0062]
  • According to this construction, the shared-key generation apparatus encrypts the obtained content using the generated shared key, to generate an encrypted content, and the shared-key recovery apparatus decrypts the received encrypted content, using the decryption shared key having been outputted, to generate a decrypted content. Therefore, there is an effect that a content can be transmitted in secrecy, from the shared-key generation apparatus to the shared-key recovery apparatus. [0063]
  • In addition, the present invention is a shared-key generation apparatus that notifies a destination apparatus about a shared key in secrecy, the shared-key generation apparatus including: a seed-value generating unit operable to generate a seed value; a shared-key generating unit operable to generate a verification value and a shared key, from the seed value; a first encryption unit operable to encrypt the verification value to generate first encryption information; a second encryption unit operable to encrypt the seed value based on the verification value, to generate second encryption information; and a transmitting unit operable to transmit the first encryption information and the second encryption information. [0064]
  • According to this construction, the shared-key generation apparatus encrypts a verification value to generate first encryption information, and encrypts a seed value based on the verification value to generate second encryption information. This double encryption has an effect of further heightening security. Accordingly, an unauthorized third party cannot obtain the shared key without knowing the two kinds of encryption performed by the first and second encryption units. [0065]
  • Here, the seed-value generating unit may generate a random number, as the seed value. [0066]
  • According to this construction, the shared-key generation apparatus generates a random number, and sets the random number as the seed value. This realizes generation of a seed value which is different from another seed value that has been generated first during a series of processes as follows: generating a seed value, generating a verification value and a shared key, generating first and second encryption information, and transmitting the first and second encryption information. Accordingly, the first encryption information and the second encryption information will be different each time of transmission from the shared-key generation apparatus. Therefore, even if an unauthorized third party illegally intercepts and records the first and second encryption information, it is quite difficult for him to guess an original seed value, from the recorded first and second encryption information. [0067]
  • Here, the shared-key generating unit may perform a one-way function on the seed value to generate a functional value, and generate the verification value and the shared key from the functional value. [0068]
  • According to this construction, the verification value is generated by performing a one-way function on the seed value. Therefore, it is difficult for a third party to obtain the seed value even if he happens to know about the verification value. Therefore, it can be said practically impossible to obtain the seed value from the verification value, and further to obtain the shared key. [0069]
  • Here, the shared-key generating unit may perform, on the seed value, a hash function as the one-way function, to generate the functional value. [0070]
  • According to this construction, the one-way function is a hash function, whose computation algorithm is well-known, and which is easy to apply. [0071]
  • Here, the shared-key generating unit may generate the verification value by setting a part of the functional value as the verification value, and generate the shared key by setting another part of the functional value as the shared key. [0072]
  • According to this construction, a part of the functional value is set as the verification value, and another part of the functional value is set as the shared key. This makes it easy to generate the verification value and the shared key. [0073]
  • Here, the shared-key generating unit may perform a one-way function on the seed value to generate a functional value, and generate the verification value, the shared key, and a blind value, from the functional value. [0074]
  • According to this construction, the verification value is generated by performing a one-way function on the seed value. Therefore, it is difficult for a third party to obtain the seed value even if he happens to know about the verification value. Therefore, it can be said practically impossible to obtain the seed value from the verification value, and further to obtain the shared key. [0075]
  • Here, the first encryption unit may include: a public-key obtaining subunit operable to obtain a public key; and a public-key encryption subunit operable to perform a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information. Alternatively, the first encryption unit may include: a public-key obtaining subunit operable to obtain a public key; and a public-key encryption subunit operable to perform a public-key encryption algorithm on the verification value, using the public key, to generate the first encryption information. [0076]
  • According to the above constructions, the first encryption unit may use a public-key cryptography in which key management is easier than in a symmetric key cryptography. [0077]
  • Here, the public-key encryption algorithm may conform to an NTRU cryptosystem, the public-key obtaining subunit may obtain a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, as the public key, and the public-key encryption subunit may generate a verification-value polynomial from the verification value, generate a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial. Alternatively, the public-key encryption algorithm may conform to an NTRU cryptosystem, the public-key obtaining subunit may obtain a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, as the public key, and the public-key encryption subunit may generate a verification-value polynomial from the verification value, generates a blind value, generate a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial. [0078]
  • According to these constructions, the NTRU cryptography may be adopted. [0079]
  • Here, the second encryption unit may perform a one-way function on the verification value to generate a functional value, and perform an encryption algorithm, on the seed value, using the functional value, to generate the second encryption information. [0080]
  • According to this construction, an encryption algorithm is performed on the seed value using the functional value obtained by performing a one-way function on the verification value, so as to generate the second encryption information. Therefore, an unauthorized third party cannot obtain the seed value from the second encryption information unless knowing about the one-way function and the encryption algorithm. [0081]
  • Here, the second encryption unit may perform bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information. [0082]
  • According to this construction, the encryption algorithm is bitwise exclusive-or, which is an easy computation and has an inverse operation. [0083]
  • Here, the second encryption unit may perform a symmetric key encryption algorithm as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information. [0084]
  • According to this construction, the encryption algorithm is a symmetric key encryption algorithm, which is well-known, easy to apply, and has an inverse operation. [0085]
  • Here, the second encryption unit may perform addition as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information. [0086]
  • According to this construction, the encryption algorithm is addition, which is an easy computation and has an inverse operation. [0087]
  • Here, the second encryption unit may perform multiplication as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information. [0088]
  • According to this construction, the encryption algorithm is multiplication, which is an easy computation and has an inverse operation. [0089]
  • Here, the second encryption unit may perform, on the verification value, a hash function as the one-way function, to generate the functional value. [0090]
  • According to this construction, the one-way function is a hash function, whose computation algorithm is well known and which is easy to apply. [0091]
  • Here, the second encryption unit may perform an encryption algorithm on the seed value using the verification value, to generate the second encryption information. [0092]
  • According to this construction, an encryption algorithm is performed on the seed value, using the verification value. This is a simple computation and is easy to apply. [0093]
  • Here, the second encryption unit may encrypt the seed value using the verification value and the first encryption information. [0094]
  • According to this construction, the seed value is encrypted using the verification value and the first encryption information. Therefore an unauthorized third party cannot obtain the seed value unless knowing about the verification value and the first encryption information, which heightens security. [0095]
  • Here, the second encryption unit may perform a one-way function on the verification value and the first encryption information, to generate the functional value, and perform an encryption algorithm on the seed value using the functional value, to generate the second encryption information. [0096]
  • According to this construction, a one-way function and an encryption algorithm is used. Therefore an unauthorized third party, even if knowing about the first and second encryption information, cannot obtain the seed value unless at least knowing about the one-way function and the encryption algorithm, which heightens security. [0097]
  • Here, the second encryption unit may perform bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information. [0098]
  • According to this construction, the encryption algorithm is bitwise exclusive-or, which is an easy computation and has an inverse operation. [0099]
  • Here, the shared-key generation apparatus may further include: an obtaining unit operable to obtain a content; and an encryption unit operable to encrypt the obtained content using the shared key, to generate an encrypted content, wherein the transmitting unit further transmits the encrypted content. [0100]
  • According to this construction, the shared-key generation apparatus transmits a content to a destination apparatus, in secrecy. [0101]
  • Furthermore, the present invention is a shared-key recovery apparatus that receives a shared key from a shared-key generation apparatus in secrecy, the shared-key generation apparatus generating a seed value, generating a verification value and a shared key from the seed value, encrypting the verification value to generate first encryption information, encrypting the seed value based on the verification value to generate second encryption information, and transmitting the first encryption information and the second encryption information, the shared-key recovery apparatus including: a receiving unit operable to receive the first encryption information and the second encryption information; a first decryption unit operable to decrypt the first encryption information, to generate a first decryption verification value; a second decryption unit operable to decrypt the second encryption information based on the first decryption verification value, to generate a decryption seed value; a shared-key generating unit operable to generate a second decryption verification value and a decryption shared key, from the decryption seed value and according to a same method as used in the shared-key generation apparatus; a judging unit operable to judge, based on the first decryption verification value and the second decryption verification value, whether the decryption shared key should be outputted; and an outputting unit operable, when the judging unit has judged affirmatively, to output the decryption shared key. [0102]
  • According to this construction, a shared key is received from the shared-key generation apparatus, in secrecy. At the same time, this construction has an effect of preventing different shared keys to be derived between the shared-key generation apparatus and the shared-key recovery apparatus. [0103]
  • Here, the shared-key generation apparatus may obtain a public key, and perform a public-key encryption algorithm on the verification value, using the public key, to generate the first encryption information, and the first decryption unit may include: a secret-key obtaining subunit operable to obtain a secret key that corresponds to the public key; and a public-key decryption subunit operable to perform a public-key decryption algorithm on the first encryption information, to generate the first decryption verification value, the public-key decryption algorithm corresponding to the public-key encryption algorithm. [0104]
  • According to this construction, the first decryption unit uses a public-key cryptography in which key management is easier than in a symmetric key cryptography. [0105]
  • Here, the public-key encryption algorithm and the public-key decryption algorithm may confirm to an NTRU cryptosystem, the shared-key generation apparatus may obtain, as the public key, a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, generate a verification-value polynomial from the verification value, generate a blind value, generates a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial, the receiving unit may receive the first encryption information as a polynomial, the secret-key obtaining subunit may obtain, as the secret key, a secret-key polynomial generated according to the key-generation algorithm of the NTRU cryptosystem, and the public-key decryption subunit may decrypt the first encryption information as a polynomial, according to a decryption algorithm corresponding to the NTRU cryptosystem's encryption algorithm, using the secret-key polynomial as a key, to generate a decryption verification-value polynomial, and generate the first decryption verification value from the decryption verification-value polynomial. [0106]
  • According to this construction, the NTRU cryptography may be adopted. [0107]
  • Here, the shared-key generation apparatus may perform a one-way function on the verification value, to generate a functional value, and perform an encryption algorithm on the seed value using the functional value, to generate the second encryption information, and the second decryption unit may perform the one-way function on the first decryption verification value, to generate a decryption functional value, and perform, on the second encryption information, a decryption algorithm corresponding to the encryption algorithm, using the decryption functional value, to generate the decryption seed value. [0108]
  • According to this construction, the second decryption unit adopts a two-phase computation method that uses a one-way function and a decryption algorithm. Therefore an unauthorized third party, even if knowing about the first and second encryption information, cannot obtain the seed value unless at least knowing about the one-way function and the decryption algorithm, which heightens security. [0109]
  • Here, the shared-key generation apparatus may perform, on the functional value and the seed value, bitwise exclusive-or as the encryption algorithm, to generate the second encryption information, and the second decryption unit may perform, on the decryption functional value and the second encryption information, bitwise exclusive-or as the decryption algorithm, to generate the decryption seed value. [0110]
  • According to this construction, the decryption algorithm is bitwise exclusive-or, which is an easy computation and is the inverse operation of the encryption algorithm. [0111]
  • Here, the shared-key generation apparatus may perform, on the functional value and the seed value, a symmetric key encryption algorithm as the encryption algorithm, to generate the second encryption information, and the second decryption unit may perform, on the decryption functional value and the second encryption information, a symmetric key decryption algorithm as the decryption algorithm, to generate the decryption seed value, the symmetric key decryption algorithm corresponding to the symmetric key encryption algorithm. [0112]
  • According to this construction, the decryption algorithm is a symmetric key decryption algorithm, which is well-known, easy to apply, and is the inverse operation of the encryption algorithm. [0113]
  • Here, the shared-key generation apparatus may perform, on the functional value and the seed value, addition as the encryption algorithm, to generate the second encryption information, and the second decryption unit may perform, on the decryption functional value and the second encryption information, subtraction as the decryption algorithm, to generate the decryption seed value. [0114]
  • According to this construction, the decryption algorithm is subtraction, which is an easy computation and is the inverse operation of the encryption algorithm. [0115]
  • Here, the shared-key generation apparatus may perform, on the functional value and the seed value, multiplication as the encryption algorithm, to generate the second encryption information, and the second decryption unit may perform, on the decryption functional value and the second encryption information, division as the decryption algorithm, to generate the decryption seed value. [0116]
  • According to this construction, the decryption algorithm is division, which is an easy computation and is the inverse operation of the encryption algorithm. [0117]
  • Here, the shared-key generation apparatus may perform, on the verification value, a hash function as the one-way function, to generate the functional value, and the second decryption unit may perform, on the first decryption verification value, the hash function as the one-way function, to generate the decryption functional value. [0118]
  • According to this construction, the one-way function is a hash function, whose computation algorithm is well-known and which is easy to apply. [0119]
  • Here, the shared-key generation apparatus may perform an encryption algorithm on the seed value using the verification value, to generate the second encryption information, and the second decryption unit may perform a decryption algorithm corresponding to the encryption algorithm, on the second encryption information using the first decryption verification value, to generate the decryption seed value. [0120]
  • According to this construction, the second encryption information is decrypted using the first decryption verification value, which makes computation easy. [0121]
  • Here, the shared-key generation apparatus may encrypt the seed value using the verification value and the first encryption information, and the second decryption unit may decrypt the second encryption information, using the first decryption verification value and the first encryption information, to generate the decryption seed value. [0122]
  • According to this construction, the second encryption information is decrypted using the first decryption verification value and the first encryption information. Therefore, an unauthorized third party cannot obtain the seed value unless knowing about the first decryption verification value and the first encryption information, which heightens security. [0123]
  • Here, the shared-key generation apparatus may perform a one-way function on the verification value and the first encryption information, to generate a functional value, and performs an encryption algorithm on the seed value, to generate the second encryption information, and the second decryption unit may perform the one-way function on the first decryption verification value and the first encryption information, to generate a decryption functional value, and perform a decryption algorithm corresponding to the encryption algorithm, on the second encryption information, using the decryption functional value, to generate the decryption seed value. [0124]
  • According to this construction, the second decryption unit adopts a two-phase computation method that uses a one-way function and a decryption algorithm. Therefore an unauthorized third party, even if knowing about the first and second encryption information, cannot obtain the seed value unless at least knowing about the one-way function and the decryption algorithm, which heightens security. [0125]
  • Here, the shared-key generation apparatus may perform bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information, and the second decryption unit may perform bitwise exclusive-or as the decryption algorithm, on the decryption functional value and the second encryption information, to generate the decryption seed value. [0126]
  • According to this construction, the decryption algorithm is bitwise exclusive-or, which is an easy computation and is the inverse operation of the encryption algorithm. [0127]
  • Here, the shared-key generation apparatus may perform a one-way function on the seed value, to generate a functional value, and generate the verification value and the shared key from the functional value, and the shared-key generating unit may perform the one-way function on the decryption seed value, to generate a decryption functional value, and generate the second decryption verification value and the decryption shared key from the decryption functional value. [0128]
  • According to this construction, the second decryption verification value is generated by performing a one-way function on the decryption seed value. Therefore if a third party happens to know about the second decryption verification value, it is still difficult for him to obtain the seed value. Accordingly, it is practically impossible to obtain the seed value from the second decryption verification value, and further to obtain the shared key. [0129]
  • Here, the shared-key generation apparatus may perform, on the seed value, a hash function as the one-way function, to generate the functional value, and the shared-key generating unit may perform, on the decryption seed value, the hash function as the one-way function, to generate the decryption functional value. [0130]
  • According to this construction, the one-way function is a hash function, whose computation algorithm is well known and which is easy to apply. [0131]
  • Here, the shared-key generation apparatus may generate the verification value by setting a part of the functional value as the verification value, and generate the shared key by setting another part of the functional value as the shared key, and the shared-key generating unit may generate the second decryption verification value by setting a part of the decryption functional value as the second decryption verification value, and generate the decryption shared key by setting another part of the decryption functional value as the decryption shared key. [0132]
  • According to this construction, a part of the decryption functional value is set as the second decryption verification value, and another part thereof is set as the decryption shared key. This makes it easy to generate the second decryption verification value and the decryption shared key. [0133]
  • Here, the shared-key generation apparatus may perform a one-way function on the seed value, to generate a functional value, generate the verification value, the shared key, and a blind value, from the functional value, obtain a public key, and performs a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information, and the shared-key generating unit may perform the one-way function on the decryption seed value, to generate a decryption functional value, and generates, from the decryption functional value, the second decryption verification value, the decryption shared key, and the decryption blind value. [0134]
  • According to this construction, the second decryption verification value is generated by performing a one-way function on the decryption seed value. Therefore if a third party happens to know about the second decryption verification value, it is still difficult for him to obtain the seed value. Accordingly, it is practically impossible to obtain the seed value from the second decryption verification value, and further to obtain the shared key. [0135]
  • Here, the shared-key generation apparatus may obtain a public key, perform a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information, and the judging unit, instead of performing the judging based on the first decryption verification value and the second decryption verification value, may include: a public-key obtaining subunit operable to obtain the public key; a re-encryption subunit operable to perform the public-key encryption algorithm on one of the first decryption verification value and the second decryption verification value, using the public key and the decryption blind value, to generate re-encryption information; and a judging subunit operable to judge, based on the first encryption information and the re-encryption information, whether the decryption shared key should be outputted or not. [0136]
  • According to this construction, judgment, as to whether to output the generated decryption shared key, is based on the received first encryption information and the generated re-encryption information. Therefore, a shared key is received from the shared-key generation apparatus, in secrecy. At the same time, this construction has an effect of preventing different shared keys to be derived between the shared-key generation apparatus and the shared-key recovery apparatus. [0137]
  • Here, the judging subunit may compare the first encryption information and the re-encryption information, thereby judging that the decryption shared key should be outputted if the first encryption information is identical to the re-encryption information. Alternatively, the judging unit may compare the first decryption verification value and the second decryption verification value, thereby judging that the decryption shared key should be outputted if the first decryption verification value is identical to the second decryption verification value. [0138]
  • According to this construction, a decryption shared key is outputted if the first encryption information is identical to the re-encryption information. Therefore it becomes possible to assuredly perform the judgment as to whether to output the decryption shared key. [0139]
  • Here, the public-key encryption algorithm may conform to an NTRU cryptosystem, the shared-key generation apparatus may obtain, as the public key, a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, generate a verification-value polynomial from the verification value, generate a blind-value polynomial from the blind value, and encrypt the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial, the public-key obtaining subunit may obtain the public-key polynomial, and the re-encryption subunit may generate a decryption verification-value polynomial from the second decryption verification value, generate a decryption blind-value polynomial from the decryption blind value, and encrypt the decryption verification-value polynomial according to the encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the decryption blind-value polynomial to randomize the decryption verification-value polynomial, to generate the re-encryption information as a polynomial. [0140]
  • According to this construction, the NTRU cryptography may be adopted. [0141]
  • Here, the shared-key generation apparatus may further obtain a content, encrypt the content using the shared key to generate an encrypted content, and transmit the encrypted content, the receiving unit may further receive the encrypted content, and the shared-key recovery apparatus may further includes: a decryption unit operable to decrypt the received encrypted content using the decryption shared key, to generate a decrypted content; and an outputting unit operable to output the decrypted content. [0142]
  • According to this construction, the shared-key generation apparatus encrypts the obtained content using the generated shared key, to generate an encrypted content; and the shared-key recovery apparatus decrypts the received encrypted content using the decryption shared key having been outputted, to generate a decrypted content. Therefore it has an effect of transmitting a content from the shared-key generation apparatus to the shared-key recovery apparatus, in secrecy.[0143]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • These and other objects, advantages and features of the invention will become apparent from the following description thereof taken in conjunction with the accompanying drawings which illustrate a specific embodiment of the invention. In the drawings: [0144]
  • FIG. 1 is a conceptual diagram showing the structure of a [0145] content distribution system 10, and how its components are connected to each other;
  • FIG. 2 is a block diagram showing the structure of an [0146] encryption apparatus 110;
  • FIG. 3 is a block diagram showing the structure of a [0147] decryption apparatus 120;
  • FIG. 4 is a process-block diagram showing the operations of the [0148] encryption apparatus 110 and the decryption apparatus 120;
  • FIG. 5 is a flowchart showing the operations of the [0149] encryption apparatus 110 and the decryption apparatus 120;
  • FIG. 6 is a block diagram showing the structure of an encryption apparatus [0150] 10 b;
  • FIG. 7 is a block diagram showing the structure of a [0151] decryption apparatus 120 b;
  • FIG. 8 is a process-block diagram showing the operations of the [0152] encryption apparatus 110 b and the decryption apparatus 120 b;
  • FIG. 9 is a block diagram showing the structure of an [0153] encryption apparatus 110 c;
  • FIG. 10 is a block diagram showing the structure of a [0154] decryption apparatus 120 c;
  • FIG. 11 is a process-block diagram showing the operations of the [0155] encryption apparatus 110 c and the decryption apparatus 120 c;
  • FIG. 12 is a process-block diagram showing the operations of a modification example for the [0156] encryption apparatus 110 c and the decryption apparatus 120 c;
  • FIG. 13 is a block diagram showing the structure of an [0157] encryption apparatus 110 d;
  • FIG. 14 is a block diagram showing the structure of a [0158] decryption apparatus 120 d;
  • FIG. 15 is a flowchart showing the operations of the [0159] encryption apparatus 110 d and the decryption apparatus 120 d;
  • FIG. 16 is a process-block diagram showing the operations of the [0160] encryption apparatus 110 d and the decryption apparatus 120 d;
  • FIG. 17 is a block diagram showing the structure of an [0161] encryption apparatus 110 e;
  • FIG. 18 is a block diagram showing the structure of a [0162] decryption apparatus 120 e;
  • FIG. 19 is a process-block diagram showing the operations of the [0163] encryption apparatus 110 e and the decryption apparatus 120 e; and
  • FIG. 20 is a process-block diagram showing the operations of a modification example for the [0164] encryption apparatus 110 e and the decryption apparatus 120 e.
  • DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • 1. First Embodiment [0165]
  • The following describes a [0166] content distribution system 10, as one embodiment relating to the present invention. The content distribution system 10 is a cryptographic communication system that performs cryptographic communication using the NTRU cryptosystem and performing key distribution according to the key encapsulation mechanism.
  • 1.1 NTRU Cryptosystem [0167]
  • As follows, the NTRU cryptosystem used in the [0168] content distribution system 10 is briefly described. The NTRU cryptosystem is a public-key cryptosystem that performs encryption/decryption using polynomial operation.
  • Note that the NTRU cryptosystem and the method that the NTRU cryptosystem adopts for generating public key and secret key are detailed in the non-patent reference 2. [0169]
  • (1) System Parameter of NTRU Cryptosystem [0170]
  • In the NTRU cryptosystem, system parameters N, p, q (that are integers) exist, and the encryption apparatus and the decryption apparatus, which are detailed later, have these system parameters. [0171]
  • In the mentioned reference, three examples of system parameters are listed, namely, (N, p, q)=(107, 3, 64), (N, p, q)=(167,3,128), and (N, p, q)=(503,3,256). [0172]
  • Hereinafter in this embodiment, the system parameter N=167 is used for description. [0173]
  • (2) Polynomial Operation in NTRU Cryptosystem [0174]
  • As aforementioned, the NTRU cryptosystem is a public-key cryptosystem that performs encryption/decryption using polynomial operation. [0175]
  • The polynomial used in the NTRU cryptosystem is N−1 degrees for the system parameter N. When, for example, N=5, the polynomial is X[0176] 4+X3+1, and the like. Here, Xa means the ath power of X.
  • Furthermore, a public key h, a secret key f, a plaintext m, a random number r, and a cipher text c, which are used in encryption or decryption, are expressed as polynomial that is N−1 degree or below. (hereinafter, each are referred to as “public-key polynomial h”, “secret-key polynomial f”, “plaintext polynomial m”, “random-number polynomial r”, and “cipher text polynomial c”.) [0177]
  • The polynomial operation is arranged to yield a result being a polynomial at N−1 degree or below, by using the relational expression X[0178] N=1, for the system parameter N.
  • For example, when N=5, the product of X[0179] 4+X2+1 and X3+X is calculated as follows, using the relational expression X5=1, where the product between polynomials is represented as *, and the product between an integer and a polynomial as ( X 4 + X 2 + 1 ) * ( X 3 + X ) = X7 + 2 · X 5 + 2 · X 3 + X = X 2 · 1 + 2 · 1 + 2 · X 3 + X = 2 · X 3 + X 2 + X + 2
    Figure US20040165726A1-20040826-M00001
  • As in the above, the polynomial operation is arranged always to yield a polynomial at N-1 degrees or below. [0180]
  • (3) Encryption in NTRU Cryptosystem [0181]
  • The encryption apparatus, which will be described later, performs encryption according to the NTRU cryptosystem, as described as follows. [0182]
  • In encryption, the encryption algorithm E, which is a polynomial computation, is performed on the plaintext polynomial m, using a random-number polynomial r and a public-key polynomial h (which are detailed later), to generate a cipher text polynomial c=E(m,r,h). [0183]
  • This E(m,r,h) is a result of the polynomial operation, which is obtained by inputting, in the NTRU cryptographic encryption algorithm E, the plaintext polynomial m, the random-number polynomial r, and the public-key polynomial h. The encryption algorithm E is detailed in the non-patent reference 2, therefore is not described here. [0184]
  • Note that in the NTRU cryptosystem, a parameter d for generating the random polynomial r is determined in advance. The random polynomial r is selected so that, among the terms constituting the random-number polynomial r, the coefficient for d terms is 1, the coefficient for other d terms is −1, and the coefficient for the rest of the terms is 0. [0185]
  • To summarize, the random-number polynomial r is a polynomial being N−1 degrees or below, and N coefficients exit for N terms from the degree 0(constant term)to the degree N−1. The random-number polynomial r is selected so that, out of these N coefficients, d coefficients are 1, other d coefficients are −1, and (N−2d) coefficients are 0. [0186]
  • In the non-patent reference 2, when the parameter N=167, d=18. That is, the random polynomial r is selected so that 18 coefficients are 1, 18 coefficients are −1, and [0187] 131 coefficients (i.e. 167-36) are 0.
  • (4) Decryption in NTRU Cryptosystem [0188]
  • The decryption apparatus, which will be described later, performs decryption according to the NTRU cryptosystem, as described as follows. [0189]
  • In decryption, the decryption algorithm D, which is a polynomial calculation, is performed on the cipher text polynomial c, using a secret-key polynomial f, to generate a decrypted text polynomial m′=D(c,f). [0190]
  • This D(c,f) is a result of the polynomial operation, which is obtained by inputting, in the NTRU cryptographic decryption algorithm D, the cipher text polynomial c and the secret-key polynomial f. The decryption algorithm D is detailed in the non-patent reference 2, therefore is not described here. [0191]
  • (5) Decryption Error in NTRU Cryptosystem [0192]
  • In this NTRU cryptosystem, it sometimes happens that the generated decrypted text polynomial m′ is different from the plaintext polynomial m. In such a case, the correct plaintext m will not be obtained in decryption. This occurrence is called “decryption error”. [0193]
  • 1.2 Structure of [0194] Content Distribution System 10
  • The [0195] content distribution system 10, as shown in FIG. 1, is comprised of a content server apparatus 140, an encryption apparatus 110, a decryption apparatus 120, a playback apparatus 150, and a monitor 155. The content server apparatus 140 and the encryption apparatus 110 are connected to each other, via a dedicated circuit 20. The encryption apparatus 110 and the decryption apparatus 120 are connected to each other, via the Internet 130. The playback apparatus 150 is connected to the decryption apparatus 120 and to the monitor 155 that contains therein a speaker. The encryption apparatus 110 is equipped with a memory card 160, and the decryption apparatus 120 is equipped with a memory card 170.
  • The [0196] content server apparatus 140 transmits a content comprised of image and audio, such as a movie, to the encryption apparatus 110 via the dedicated circuit 20.
  • The [0197] encryption apparatus 110 and the decryption apparatus 120 respectively generate a shared key K and a shared key K′ that are identical to each other. Next, the encryption apparatus 110 encrypts a received content using the shared key K to generate an encrypted content, and transmits the encrypted content. The decryption apparatus 120 receives the encrypted content, and decrypts the received encrypted content to generate a playback content. The playback apparatus 150 generates an image signal and an audio signal, from the playback content, and the monitor 155 displays the images and outputs the audio.
  • 1.3 Structure of [0198] Content Server Apparatus 140
  • The [0199] content server apparatus 140 is a computer system (unshown in any drawing), that is comprised of a microprocessor, a ROM, a RAM, a hard disk unit, a display unit, a communication unit, a key board, a mouse, and the like. The RAM and the hard disk unit record thereon a computer program. The content server apparatus 140 performs part of its function, by operation of the microprocessor according to the computer program.
  • The [0200] content server apparatus 140 prestores the content, where the content is made up of a plurality of partial contents mi(1=<i=<n). The content server apparatus 140 reads the partial contents mi, in accordance with the request by the encryption apparatus 110, and transmits the read partial contents mi to the encryption apparatus 110 via the dedicated circuit 20.
  • 1.4 Structure of [0201] Memory Card 160 and Memory Card 170
  • The [0202] memory card 160 is a card-type storage apparatus that adopts a flash memory as a recording medium. The memory card 160 prestores therein a public-key polynomial h.
  • Meanwhile, the [0203] memory card 170 is a storage apparatus that is a card-type just like the memory card 160, and prestores therein a secret-key polynomial f and the public-key polynomial h.
  • Here, the secret-key polynomial f and the public-key polynomial h are generated according to the NTRU cryptosystem, and correspond to each other. [0204]
  • 1.5 Structure of [0205] Encryption Apparatus 110
  • The [0206] encryption apparatus 110 is, as shown in FIG. 2, comprised of a public-key input unit 111, a random-number generating unit 112, a first function unit 113, an encryption unit 114, a first transmitting unit 117, a shared-key encryption unit 118, and a second transmitting unit 119.
  • The [0207] encryption apparatus 110 is specifically a computer system comprised of a microprocessor, a ROM, a RAM, and a communication unit, and so on. The RAM stores therein a computer program. The encryption apparatus 110 pursues its function, by operation of the microprocessor according to the computer program.
  • (1) Public-[0208] Key Input Unit 111
  • The public-[0209] key input unit 111 reads, from the memory card 160, the public-key polynomial h for the decryption apparatus 120, and outputs the read public-key polynomial h to the encryption unit 114.
  • (2) Random-[0210] Number Generating Unit 112
  • The random-[0211] number generating unit 112 generates a random number s, as a seed value on which the generation of the shared key bases, and outputs the generated random number s to the first function unit 113 and the encryption unit 114.
  • (3) [0212] First Function Unit 113
  • The [0213] first function unit 113 receives a random number s from the random-number generating unit 112, and generates the functional value G(s). Here, the function G is a hash function having output length of 2k bits. Note that the hash function is one of the one-way functions. Next, the first function unit 113 sets the k highest-order bits of the functional value G(s) as a random-number value u, and the k lowest-order bits of the G(s) as a shared key K, to generate the shared key K and the random-number value u from the generated functional value G(s). Then, the first function unit 113 outputs the generated random-number value u to the encryption unit 114, and outputs the shared key K to the shared-key encryption unit 118.
  • (4) [0214] Encryption Unit 114
  • The [0215] encryption unit 114 receives the public-key polynomial h from the public-key input unit 111, receives the random number s from the random-number generating unit 112, and receives the random-number value u from the first function unit 113. Next, as described below, the encryption unit 114 generates a first cipher text c1 of the random number s, using the public-key polynomial h and the random-number value u. Here, the random-number value u is a blind value, and is used for making the random number s unclear, the random numbers being a target of encryption.
  • The [0216] encryption unit 114 generates a random-number polynomial r having the following characteristic, so that it is uniquely defined by the random-number value u. The characteristic of the random-number polynomial r is such that, with respect to the parameter d of NTRU cryptosystem, the coefficient of d terms is 1, the coefficient of d terms is −1, and the coefficient of the rest of the terms is 0.
  • For example, the [0217] encryption unit 114 sets the random-number value u as a default value of pseudo-random number system (random-number seed), and thereby generates 2d pseudo-random numbers, from among {0, 1, . . . , N−1}, that do not overlap with each other. Then, the encryption unit 114 sets the coefficient of d terms of degree shown by each of the first d pseudo-random numbers as 1. The encryption unit 114 sets the coefficient of d terms of degree shown by each of the rest of d pseudo-random numbers as −1, and the coefficient of the other terms of degree as 0.
  • Next, the [0218] encryption unit 114 constructs the random-number polynomial sp, so that the element for each bit of an N-bit bit sequence in which the random number s is represented in binary form, corresponds to the coefficient of a different one of the terms of the random-number polynomial sp. This is for applying the random number s to the encryption algorithm E of the NTRU cryptosystem. For example, the value of the b-th lowest bit of the random number s will be set as the coefficient of the term Xb. Concretely, when s=10010 (representation in bit form), the random-number polynomial sp=X5+X2 is generated.
  • Next, the [0219] encryption unit 114 performs the encryption algorithm E on the random-number polynomial sp, using the public-key polynomial h and the random-number polynomial r, to generate the following:
  • The first cipher text c[0220] 1=the cipher text polynomial E(sp,r,h).
  • Next, the [0221] encryption unit 114 outputs the generated first cipher text c1 to the first transmitting unit 117.
  • Note that in FIG. 2, each block representing a respective constituting part of the [0222] encryption apparatus 110 is connected to the other blocks via a connection line. Here, each connection line signifies a path via which signals and information are conveyed. Further, among the plurality of connection lines that are connected to the block for the encryption unit 114, one that has a key mark on the connection line signifies a path via which information as a key is conveyed to the encryption unit 114. The same thing applies to the block for the shared-key encryption unit 118. This also applies to the other diagrams.
  • (5) [0223] First Transmitting Unit 117
  • The [0224] first transmitting unit 117 receives the first cipher text c1 from the encryption unit 114, and transmits the first cipher text c1 to the decryption apparatus 120 via the Internet 130.
  • (6) Shared-[0225] Key Encryption Unit 118
  • The shared-[0226] key encryption unit 118 has a symmetric key cryptographic algorithm Sym, such as the DES cryptosystem.
  • Generally, in the symmetric key cryptography, an apparatus at the encryption side performs a symmetric key cryptographic algorithm Sym on a plaintext m, using an encryption key K, to generate a cipher text=Sym (m, K), while an apparatus at the decryption side performs a symmetric key cryptographic algorithm Sym on the cipher text c, using an encryption key K, to generate a decrypted text m′=Sym(c,K) Here, if the encryption key K used in generation of the cipher text is identical to the encryption key K used in generation of the decrypted text, then m′=m holds. Note that the symmetric key cryptography and the DES cryptosystem are detailed in the [0227] non-patent reference 1, therefore detailed description thereof is omitted here.
  • Next, the shared-[0228] key encryption unit 118 outputs the shared-key cipher text Ci(1=<i=<n) to the second transmitting unit 119.
  • (7) [0229] Second Transmitting Unit 119
  • The [0230] second transmitting unit 119 receives the shared-key cipher text Ci(1=<i=<n), and transmits the received shared-key cipher text Ci(1=<i=<n) to the decryption apparatus 120 via the Internet 130.
  • 1.6 Structure of [0231] Decryption Apparatus 120
  • The [0232] decryption apparatus 120 is, as shown in FIG. 3, comprised of a secret-key input unit 121, a first receiving unit 122, a decryption unit 123, a second function unit 126, a comparison unit 127, a shared-key decryption unit 128, and a second receiving unit 129.
  • The [0233] decryption apparatus 120 is specifically a computer system just like the encryption apparatus 110. The decryption apparatus 120 pursues its function, by operation of its microprocessor according to the computer program.
  • (1) Secret-[0234] Key Input Unit 121
  • The secret-[0235] key input unit 121 reads, from the memory card 170, the secret-key polynomial f and the public-key polynomial h, which are for the decryption apparatus 120, and outputs the read secret-key polynomial f to the decryption unit 123, and the read public-key polynomial h to the comparison unit 127.
  • (2) [0236] First Receiving Unit 122
  • The [0237] first receiving unit 122 receives the first cipher text c1 from the encryption apparatus 110 via the Internet 130, and outputs the received first cipher text c1 to the decryption unit 123.
  • (3) [0238] Decryption Unit 123
  • The [0239] decryption unit 123 receives the secret-key polynomial f from the secret-key input unit 121, and receives the first cipher text c1 from the first receiving unit 122. Then, as shown as follows, the decryption unit 123 decrypts the first cipher text c1 according to the NTRU cryptography and using the secret-key polynomial f, to generate the decryption random number s'.
  • The [0240] decryption unit 123 performs the decryption algorithm D on the first cipher text c1 using the secret-key polynomial f, to generate the decryption random-number polynomial sp′=D(c1,f). Next, since the decryption random-number polynomial sp′ is an NTRU cryptographic decrypted text, and is represented in polynomial form, the decryption unit 123 generates a decryption random number s' so that the coefficient for each term of the decryption random-number polynomial sp′ corresponds to each element of the N-bit bit sequence in which the decryption random number s′ is represented in binary form. For example, the coefficient of the term Xb which is b-th degree of the decryption random-number polynomial sp′ will be the element of the b-th lowest-order bit of the decryption random number s′.
  • Concretely, when the decryption random-number polynomial sp′=X[0241] 5+X2, the decryption random number s′=10010(representation in bit form) is generated.
  • Next, the [0242] decryption unit 123 outputs the received first cipher text c1 and the generated random number s′ to the comparison unit 127. The decryption unit 123 also outputs the generated random number s′ to the second function unit 126.
  • (4) [0243] Second Function Unit 126
  • The [0244] second function unit 126 has an algorithm for a function G that is the same as the function owned by the first function unit 113.
  • The [0245] second function unit 126 receives the decryption random number s′ from the decryption unit 123, and generates the functional value G(s′) for the decryption random number s′, in the same manner as in the first function unit 113. Next, the second function unit 126 generates a random-number value u′ and a shared key K′, from the functional value G(s′),and outputs the random-number value u′ and the shared key K′ that have been generated, to the comparison unit 127.
  • (5) [0246] Comparison Unit 127
  • The [0247] comparison unit 127 is, as shown in FIG. 3, comprised of an encryption unit 127 x and a comparison computation unit 127 y.
  • The [0248] encryption unit 127 x receives the public-key polynomial h from the secret-key input unit 121, receives the decryption random number s′ from the decryption unit 123, and receives the random-number value u′ from the second function unit 126. Next, the encryption unit 127 x, just as the encryption unit 114, encrypts the decryption random number s′ using the public-key polynomial h and the random-number value u′, to generate a first re-cipher text c1′, and outputs the first re-cipher text c1′ to the comparison computation unit 127 y.
  • The [0249] comparison computation unit 127 y receives the first cipher text c1 from the decryption unit 123, receives the shared key K′ from the second function unit 126, and receives the first re-cipher text c1′ from the encryption unit 127 x. Then, the comparison computation unit 127 y compares the first cipher text c1 and the first re-cipher text c1′, and judges whether they are identical. When they are judged to be identical, the comparison computation unit 127 y outputs the received shared key K′ to the shared-key decryption unit 128. When they are judged not to be identical, the comparison computation unit 127 y does not output the shared key K′.
  • (6) [0250] Second Receiving Unit 129
  • The [0251] second receiving unit 129 receives the shared-key cipher text Ci(1=<i=<n), and outputs the received shared-key cipher text Ci(1=<i=<n) to the shared-key decryption unit 128 via the Internet 130.
  • (7) Shared-[0252] Key Decryption Unit 128
  • The shared-[0253] key decryption unit 128 prestores a symmetric key cryptographic algorithm Sym that is the same as the symmetric key cryptographic algorithm Sym owned by the shared-key encryption unit 118.
  • The shared-[0254] key decryption unit 128 receives the shared key K′ from the comparison unit 127, and receives the shared-key cipher text Ci(1=<i=<n) from the second receiving unit 129. Then the shared-key decryption unit 128 performs the symmetric key cryptographic algorithm Sym on the shared-key cipher text Ci(1=<i=<n), using the received shared key K′, to generate the decrypted text mi′=Sym(Ci,K) (1=<i=<n)
  • Next, the shared-[0255] key decryption unit 128 outputs the generated decrypted text mi′((1=<i=<n) to the playback apparatus 150.
  • 1.7 [0256] Playback Apparatus 150 and Monitor 155
  • The [0257] playback apparatus 150 receives the decrypted text mi′ (1=<i=<n) from the decryption apparatus 120, generates image/audio signals from the received decrypted text mi′ (1=<i=<n), and outputs the generated image/audio signals to the monitor 155.
  • The [0258] monitor 155 receives the image/audio signals from the playback apparatus 150, and displays an image and outputs an audio, according to the received image/audio signals.
  • 1.8 Operation Performed by [0259] Encryption Apparatus 110 and by Decryption Apparatus 120
  • The operations performed by the [0260] encryption apparatus 110 and by the decryption apparatus 120 are described, using the process-block diagram of FIG. 4, and the flowchart of FIG. 5.
  • The public-[0261] key input unit 111 of the encryption apparatus 110 reads, from the memory card 160, the public-key polynomial h of the decryption apparatus 120, and outputs the read public-key polynomial h to the encryption unit 114 (Step S101).
  • Then, the random-[0262] number generating unit 112 generates a random number s, and outputs the generated random number s to the first function unit 113 and to the encryption unit 114 (Step S102).
  • The [0263] first function unit 113 receives the random number s from the random-number generating unit 112, and generates a functional value G(s) of the random number s (Step S103). Next, the first function unit 113 generates a random-number value u and a shared key K from the functional value G(s), outputs the random-number value u to the encryption unit 114, and outputs the shared key K to the shared-key encryption unit 118 (Step S104).
  • Next, the [0264] encryption unit 114 receives the public-key polynomial h from the public-key input unit 111, receives the random number s from the random-number generating unit 112, and receives the random-number value u from the first function unit 113. Then, the encryption unit 114 generates the first cipher text c1, using the public-key polynomial hand the random-number value u, and outputs the first cipher text c1 to the first transmitting unit 117 (Step S105).
  • The [0265] first transmitting unit 117 receives the first cipher text c1 from the encryption unit 114, and transmits the first cipher text c1 to the decryption apparatus 120 via the Internet 130 (Step S106).
  • Next, the secret-[0266] key input unit 121 of the decryption apparatus 120 reads, from the memory card 170, the secret-key polynomial f and the public-key polynomial h that are for the decryption apparatus 120, and outputs the read secret-key polynomial f to the decryption unit 123, and outputs the read public-key polynomial h to the comparison unit 127 (Step S151).
  • The [0267] first receiving unit 122 receives the first cipher text c1 from the encryption apparatus 110 via the Internet 130, and outputs the first cipher text c1 to the decryption unit 123 (Step S106).
  • Next, the [0268] decryption unit 123 receives the secret-key polynomial f from the secret-key input unit 121, and receives the first cipher text c1 from the first receiving unit 122. The decryption unit 123 then decrypts the first cipher text c1 using the secret-key polynomial f, to generate a decryption random number s′, and outputs the first cipher text c1 and the decryption random number s′ to the comparison unit 127, and outputs the decryption random number s′ to the second function unit 126 (Step S152).
  • The [0269] second function unit 126 receives the decryption random number s′ from the decryption unit 123, and generates a functional value G(s′) of the decryption random number S′ (Step S153) The second function unit 126 then generates a random-number value u′ and a shared key K′ from the functional value G(s′), and outputs the random-number value U′ and the shared key K′ to the comparison unit 127 (Step S154).
  • Next, the [0270] comparison unit 127 receives the first cipher text c1 from the decryption unit 123, receives the random-number value u′ and the shared key K′ from the second function unit 126, and generates a first re-cipher text c1′ (Step S155). Then the comparison unit 127 checks whether the first cipher text c1 is the cipher text of the decryption random number s′ that is obtained by using the random-number value u′. If the first cipher text c1 is not the cipher text of the decryption random number s′ (Step S156), the decryption apparatus 120 ends its operation.
  • The shared-[0271] key encryption unit 118 receives a plurality of plaintexts mi (1=<i=<n) from an external device, receives the shared key K from the first function unit 113, and performs the symmetric key cryptographic algorithm Sym on the plaintext mi (1=<i=<n) using the shared key K to generate a shared-key cipher text Ci=Sym(mi,K) (1=<i=<n), and outputs the shared-key cipher text Ci(1=<i=<n) to the second transmitting unit 119 (Step S107).
  • Next, the [0272] second transmitting unit 119 receives the shared-key cipher text Ci(1=<i=<n) from the shared-key encryption unit 118, transmits the shared-key cipher text Ci(1=<i=<n) to the decryption apparatus 120 via the Internet 130 (Step S108), and ends the operations.
  • If the first cipher text c[0273] 1 is the cipher text of the decryption random number s′ (Step S156), the comparison unit 127 outputs the shared key K′ to the shared-key decryption unit 128 (Step S157). Next, the second receiving unit 129 receives the cipher text Ci(1=<i=<n) from the encryption apparatus 110 via the Internet 130, and outputs it to the shared-key decryption unit 128 (Step S108).
  • The shared-[0274] key decryption unit 128 receives the shared key K′ from the comparison unit 127, receives the shared-key cipher text Ci(1=<i=<n) from the second receiving unit 129, and performs the symmetric key cryptographic algorithm Sym on the shared-key cipher text Ci(1=<i=<n) using the shared key K′, to generate the decrypted text mi′=Sym(Ci,K) (1=<i=<n), and outputs the decrypted text mi′ (1=<i=<n) to the playback apparatus 150 (Step S158), and ends the operations.
  • 1.9 Operation Verification of [0275] Content Distribution System 10
  • As follows, the entire operation performed by the [0276] content distribution system 10 of the first embodiment is described.
  • First, the [0277] encryption apparatus 110 generates a random numbers, using the public-key polynomial h of the decryption apparatus 120 as an input, and derives a random-number value u and a shared key K, from the functional value G(s). Next, the encryption apparatus 110 encrypts the random number s using the public-key polynomial h and the random-number value u and according to the NTRU cryptosystem, to generate a first cipher text c1, and transmits the first cipher text c1 to the decryption apparatus 120 via the Internet 130.
  • Specifically, this [0278] encryption apparatus 110 performs the following operations, so as to transmit the first cipher text c1 to the decryption apparatus 120.
  • Generate a random number s. [0279]
  • Generate G(s), and generate u and K, from the G(s) [0280]
  • Generate a first cipher text c[0281] 1 of the random number s, using the public-key polynomial h and the random-number value u.
  • Output the shared key K and the first cipher text c[0282] 1.
  • Next, the [0283] encryption apparatus 110 encrypts the plaintext mi (1=<i=<n) having been inputted from an external device, using the derived shared key K and according to the symmetric key cryptography, to generate a cipher text Ci(1=<i=<n), and transmits the cipher text Ci(1=<i=<n) to the decryption apparatus 120 via the Internet 130.
  • On the other hand, the [0284] decryption apparatus 120 receives the first cipher text c1 from the encryption apparatus 110 via the Internet 130 by using, as input, the secret-key polynomial f and the public-key polynomial h of the decryption apparatus 120, and decrypts the first cipher text c1, using the secret-key polynomial f, to generate a decryption random number s′. Then, the decryption apparatus 120 derives a random-number value u′ and a shared key K′, from the functional value G(s′) of the decryption random number s′, and encrypts the decryption random number s′ to generate a first re-cipher text c1′, and if c1′=c1, outputs the shared key K′.
  • Specifically, this [0285] decryption apparatus 120 performs the following operations, so as to derive the shared key K′.
  • Decrypt the first cipher text c[0286] 1 using the secret-key polynomial f, to generate s′.
  • Generate G(s′), and generate u′ and K′ from the G(s′) [0287]
  • Generate a first re-cipher text c[0288] 1′ of s′ using the public-key polynomial h and the random-number value u′.
  • Check to see if c[0289] 1′=c1 holds. If it holds, output the shared key K′.
  • Here, if the [0290] decryption apparatus 120 has used the correct secret-key polynomial f that corresponds to the public-key polynomial h that the encryption apparatus 110 has used, the first cipher text c1 will be correctly decrypted, to generate the decryption random number s′=s, therefore the random-number value u′ derived from the G(s′) is equal to u, and as a result the shared key K′=K holds. Since s′=s and u′=u hold, c1′=c1 also holds, therefore the decryption apparatus 120 can derive the same shared key K as that derived by the encryption apparatus 110.
  • Next, the [0291] decryption apparatus 120 decrypts the shared-key cipher text Ci(1=<i=<n) having been received from the encryption apparatus 110 via the Internet 130, using the derived shared key K′ (=K) and according to the symmetric key cryptography, to generate a decrypted text mi′ (1=<i=<n), and outputs the decrypted text mi′ to an external device. Since the encryption key K (used for generation of the shared-key cipher text) is identical to the encryption key K′ (used for generation of decrypted text), the decryption apparatus 120 can obtain the correct mi′=mi (1=<i=<n).
  • Note that if a decryption error has occurred, the decryption random number s′ and the random number s are not identical. The random-number value u′ and the shared key K′ that are derived from the G(s′) will be respectively different from u and k, too. In this case however, s′ and u′ will be respectively different from s and u, too. Therefore, the first re-cipher text c[0292] 1′ will be different from the first cipher text c1, and so the decryption apparatus 120 will not output the shared key K′.
  • 1.10 Effect of First Embodiment [0293]
  • In the conventional RSA-KEM algorithm, an element s will be inputted into the hash function G to derive a shared key K, the element s being unable to be derived from the cipher text C unless the secret key is known. However, there is a possibility of decryption error if a shared key is attempted to be distributed, using the NTRU cryptosystem and applying the RSA-KEM algorithm that is a key encapsulation mechanism. This means that occasionally the elements cannot be derived even using the secret key, thereby deriving an incorrect shared key K′. [0294]
  • However the content distribution system, the encryption/decryption apparatuses that relate to the first embodiment are able to prevent derivation of different keys between the encryption apparatus and the decryption apparatus even when a decryption error occurs. This is realized by the processes of the first embodiment. In this process, in addition to a shared key, a random-number value u is generated from the hash functional value G(s) of the random number s, and the decryption apparatus re-encrypts the decryption random number s′ using the random-number value u and the public-key polynomial h, to generate a first re-cipher text c[0295] 1′, and unless the first re-cipher text c1′ is identical to the first cipher text c1, the decryption apparatus will not output a shared key K′.
  • In addition, according to the system of the present invention, the security can be logically verified using the same method as the verification method described in the non-patent reference 3. [0296]
  • 1.11 MODIFICATION EXAMPLE
  • The first embodiment described above is one example of carrying out the present invention. Needless to say, the present invention is not limited to this particular embodiment, and can be carried with various modifications as long as they are within the scope of the present invention. In light of this, the following cases are included in the present invention. [0297]
  • (1) The parameter N to be used in NTRU cryptosystem may take other value than 167. [0298]
  • (2) The conversion method between the element of each bit in the bit sequence and the coefficient of each term in the polynomial, which is performed in the [0299] encryption unit 114 and the decryption unit 123, is not limited to the aforementioned method, and may be other methods.
  • For example, the conversion of the random number s to the random-number polynomial sp may be performed using a function that corresponds the element of each bit in the bit sequence to the coefficient of each term in the polynomial, in one-to-one relation. Alternatively, the mentioned conversion may be performed using a functional-value table that stores the element of each bit in the bit sequence and the coefficient of each term in the polynomial in one-to-one relation. [0300]
  • Moreover, the conversion from the random-number value u to the random-number polynomial r may be performed in other methods, as long as the following conditions are held: r is uniquely obtained from u, and among r, the coefficient of d terms of degree is 1, the coefficient of d terms of degree is −1, and the coefficient of other terms of degree is 0. For example, the conversion may be performed using a function or a functional-value table, which correspond a random-number value u to a polynomial. [0301]
  • (3) The public-key cryptosystem, used in the [0302] encryption unit 114 and the decryption unit 123, is not limited to the one described, as long as its encryption unit 114 is operable to encrypt a random number s using a public key and a random-number value u to generate a first cipher text c1, and its decryption unit 123 is operable to decrypt the first cipher text c1 using a secret key to generate a decryption random number s′ that is equal to the random-number value s.
  • Accordingly, the public-key cryptosystem used in the [0303] encryption unit 114 and in the decryption unit 123 may be other cryptosystems different from the NTRU cryptosystem.
  • For example, if the E1Gama1 cryptosystem is to be used, h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the [0304] encryption unit 114, the random number s is encrypted using h and u, to generate c1, and in decryption unit 123, c1 is decrypted using f, to generate s′.
  • Note that the E1Gama1 cryptosystem is described in greater detail in the [0305] non-patent reference 1, therefore is not detailed here.
  • (4) In the first embodiment, the [0306] first function unit 113 sets the k highest-order bits of the functional value G(s) as a random-number value u, and the k lowest-order bits thereof are set as a shared key K. However, other methods may be alternatively used, as long as the random-number value u and the shared key K are derived from the functional value G(s).
  • For example, the k/2 highest-order bits of the functional value G(s) may be set as a random-number value u, and the k*3/2 lowest-order bits may be set as a shared key K. Alternatively, as a random-number value u, k bits may be selected so that every other bit in the 2k bits of the functional value G(s) is selected, and the other k bits may be set as a shared key K. [0307]
  • (5) In the first embodiment, the random-number value u is generated in the [0308] first function unit 113 and in the second function unit 126. However, other generation methods may be used, as long as the same value is generated in the encryption apparatus 110 and in the decryption apparatus 120.
  • For example, u=Func(s) may be used with respect to an arbitrary function Func, so that the [0309] encryption apparatus 110 obtains the same value as that the decryption apparatus 120 obtains. More specifically, the encryption apparatus 110 and the decryption apparatus 120 may:
  • *generate G(s), and generate K from the G(s), and [0310]
  • generate Func(s), and sets u=Func(s). [0311]
  • (6) Further, the random-number value u is generated in the [0312] first function unit 113 and in the second function unit 126, in the first embodiment. However, the condition to be satisfied here is that the encryption apparatus 110 and the decryption apparatus 120 obtain the same value. Therefore, the encryption apparatus 110 may transmit the random-number value u directly to the decryption apparatus 120.
  • To be more specific, the first cipher text c[0313] 1 and the random-number value u may be transmitted to the decryption apparatus 120, as described below. At this time, the random-number value u may be encrypted before being transmitted.
  • The encryption apparatus [0314] 110:
  • generates G(s), and generates K from the G(s), and [0315]
  • transmits the random-number value u separately, from the [0316] encryption apparatus 110 to the decryption apparatus 120.
  • The decryption apparatus [0317] 120:
  • receives the random-number value u, and [0318]
  • generates a first re-cipher text c[0319] 1′ using the received random-number value u in place of the random-number value u′.
  • At this time, it may be arranged that the [0320] encryption apparatus 110 encrypt the random-number value u before transmitting it, and that the decryption apparatus 120 decrypts the encrypted random-number value u.
  • (7) As for the random-number value u, the condition is that the [0321] encryption apparatus 110 and the decryption apparatus 120 obtain the same value. Therefore, it may be arranged to generate part of the information for the random-number value u in the first function unit 113 and in the second function unit 126, and to directly transmit the rest of the information for the random-number value u from the encryption apparatus 110 to the decryption apparatus 120.
  • For instance, the [0322] encryption apparatus 110 may transmit the first cipher text c1 and the random-number value u2 to the decryption apparatus 120, as follows.
  • The encryption apparatus [0323] 110:
  • (a) generates G(s), and generates K, u1 from the G(s), [0324]
  • (b) generates the random-number value u2, and separately transmit the random-number value u2 to the [0325] decryption apparatus 120,
  • (c) generates a random-number value u from u=u1 xor u2, and [0326]
  • (d) generates a first cipher text c[0327] 1 using the random-number value u.
  • The decryption apparatus [0328] 120:
  • (e) receives the random-number value u2, [0329]
  • (f) generates G(s′), and generates K′, and u1′ from the G(s′), [0330]
  • (g) generates a random-number value u′ from u′=u1′ xor u2, and [0331]
  • (h) generates a first re-cipher text c[0332] 1′ using the generated random-number value u′.
  • At this time, the [0333] encryption apparatus 110 may encrypt the random-number value u2 before transmitting it, and the decryption apparatus 120 may decrypt the encrypted random-number value u2.
  • In (c) and (g), other computation may be performed in place of bitwise exclusive-or. For example, in (c) and (g), addition and subtraction may be used respectively. Alternatively, multiplication and division may be used. [0334]
  • (8) In the first embodiment, the shared key K′ is outputted when the first re-cipher text c[0335] 1′ is identical to the first cipher text c1, so as to prevent derivation of different shared keys for the encryption apparatus 110 and the decryption apparatus 120, due to decryption error. However, instead of the above arrangement, the following arrangement may be performed. That is, the encryption apparatus 110 generates a hash functional value for at least one of the random number s, the random-number value u, and the shared key K, and transmits this hash functional value to the decryption apparatus 120. The decryption apparatus 120 then verifies this hash functional value, thereby determining whether to output the shared key K′. For example, as this hash functional value, a hash functional value H(s) of the random number s may be generated for an arbitrary hash function H. Alternatively, a combination of random number s, random-number value u, and shared key K may be generated, such as a hash functional value H(s||u||k) and a hash functional value H(u||k).
  • In this case, the [0336] first function unit 113 in the encryption apparatus 110 may derive only a shared key K from G(s), instead of deriving a random-number value u and a shared key K from the functional value G(s).
  • A concrete example therefor is described as follows. [0337]
  • The [0338] content distribution system 10, instead of including the encryption apparatus 110 and the decryption apparatus 120, includes an encryption apparatus 10 b and a decryption apparatus 120 b. The encryption apparatus 110 b, as shown in FIG. 6, includes a public-key input unit 111, a random-number generating unit 112, a first function unit 113 b, an encryption unit 114 b, a first transmitting unit 117 b, a shared-key encryption unit 118, and a second transmitting unit 119. The decryption apparatus 120, as shown in FIG. 7, includes a secret-key input unit 121 b, a first receiving unit 122 b, a decryption unit 123 b, a second function unit 126 b, a comparison unit 127 b, a shared-key decryption unit 128, and a second receiving unit 129. The comparison unit 127 b includes a third function unit 127 u and a comparison computation unit 127 v.
  • The [0339] encryption apparatus 110 b generates a hash functional value of the random number s, and the decryption apparatus 120 b verifies this hash functional value. During this verification, in the encryption apparatus 110 b, the first function unit 113 b generates G(s) as shown in the process-block diagram of FIG. 8 (Step S103), and generates K from G(s) (Step S104).
  • Next, the [0340] encryption unit 114 b generates a random-number value u, generates a random-number polynomial r from the generated random-number value u, and generates a first cipher text c1 of the random number s using a random-number polynomial r and a public-key polynomial h (Step S105), and finally generates a hash functional value H(s) (Step S111)
  • The [0341] first transmitting unit 117 b transmits the first cipher text c1 (Step S106), and transmits the hash functional value H(s) (Step S112).
  • Next, in the [0342] decryption apparatus 120 b, the first receiving unit 122 b receives the first cipher text c1 (Step S106), and receives the hash functional value H(s) (Step S112).
  • The [0343] decryption unit 123 b decrypts the first cipher text c1 using the secret-key polynomial f, to generate s′ (Step S152).
  • Then, the [0344] second function unit 126 generates G(s′) (Step S153), and generates K′ from G(s′) (Step S154).
  • In the [0345] comparison unit 127, the third function unit 127 u generates H(s′) (Step S154), and the comparison computation unit 127 v checks whether H(s′)=H(s) holds (Step S162), and if it holds, the shared key K′ is outputted (Step S157).
  • In this case, for further heightening security, the method disclosed in the [0346] patent reference 1 may be used where encryption is performed on a random number s added additional information, so as to generate a first cipher text c1. Specifically, the following arrangement may be performed. That is, in FIG. 6, the encryption unit 114 b generates additional information Ra, and encrypts the value of bit connecting between sand Ra (i.e. s||Ra) to generate a first cipher text c1. In FIG. 7, the decryption unit 123 b decrypts the first cipher text c1 to generate s′||Ra′, and removes therefrom Ra′ to generate a decryption random number s′.
  • In addition, as shown in the [0347] patent reference 1, the value of an invertible conversion of s and Ra, namely F(s, Ra), may be used instead of the value of s||Ra.
  • 2. Second Embodiment [0348]
  • The following describes a content distribution system [0349] 10 c (unshown in any drawing), as another embodiment relating to the present invention.
  • The content distribution system [0350] 10 c is a system based on the content distribution system 10 with some modifications. The differences with the content distribution system 10 are that: a verification value a is generated from G(s), in addition to the random-number value u and the shared key K; and the encryption apparatus, instead of generating the first cipher text by encrypting the random number s and transmitting it, generates a first cipher text c1 resulting from encrypting the verification value a, and a second cipher text c2 resulting from encrypting the random number s based on the verification value a, and transmits the first cipher text c1 and the second cipher text c2.
  • The following description focuses on the differences mentioned above. [0351]
  • 2.1 Structure of Content Distribution System [0352] 10 c
  • The content distribution system [0353] 10 c has the similar structure as the content distribution system 10, except that the encryption apparatus 110 and the decryption apparatus 120 are replaced by an encryption apparatus 110 c and a decryption apparatus 120 c, respectively. The other components are the same as those included in the content distribution system 10, therefore whose explanation is omitted here.
  • 2.2 Structure of [0354] Encryption Apparatus 110 c
  • The [0355] encryption apparatus 110 c, as shown in FIG. 9, has the similar structure as the encryption apparatus 110, and includes a random-number generating unit 112 c, a first function unit 113 c, an encryption unit 114 c, a random-number mask unit 116 c, and a first transmitting unit 117 c, instead of the random-number generating unit 112, the first function unit 113, the encryption unit 114, and the first transmitting unit 117.
  • The following describes the random-[0356] number generating unit 112 c, the first function unit 113 c, the encryption unit 114 c, the random-number mask unit 116 c, and the first transmitting unit 117 c.
  • (1) Random-[0357] Number Generating Unit 112 c
  • The random-[0358] number generating unit 112 c generates a random number s, as a seed value on which generation of the shared key K bases, and outputs the generated random number s to the first function unit 113 b and to the random-number mask unit 116 c.
  • (2) [0359] First Function Unit 113 c
  • The [0360] first function unit 113 c receives the random number s from the random-number generating unit 112 c, and generates a functional value G(s) of the random numbers, then generates a verification value a, a shared key K, and a random-number value u, from the generated functional value G(s).
  • Here, the function G is a hash function having output length of 3k bits. The [0361] first function unit 113 c sets the k highest-order bits of the functional value G(s) as a verification value a, the middle k bits of the functional value G(s) as a shared key K, and the k lowest-order bits of the functional value G(s) as a random-number value u.
  • Next, the [0362] first function unit 113 c outputs the verification value a and the random-number value u to the encryption unit 114 c, outputs the shared key K to the shared-key encryption unit 118, and outputs the verification value a to the random-number mask unit 116 c.
  • (3) [0363] Encryption Unit 114 c
  • The [0364] encryption unit 114 c receives the public-key polynomial h from the public-key input unit 111, receives the verification value a and the random-number value u from the first function unit 113 c, and generates a first cipher text c1 of the verification value a, using the public-key polynomial h and the random-number value u, as shown below. Here, the first cipher text c1 is a cipher text generated according to the NTRU cryptography.
  • The [0365] encryption unit 114 c generates a random-number polynomial r having the following characteristic so that it is uniquely defined by the random-number value u. The characteristic of the random-number polynomial r is such that, with respect to the parameter d of the NTRU cryptosystem, each coefficient of d terms is 1, each coefficient of other d terms is −1, and each coefficient of the rest of the terms is 0. Specifically, the encryption unit 114 c sets the random-number value u as a default value of the pseudo-random number system (random-number seed), and selects 2 d pseudo-random numbers, from among {0, 1, . . . , N−1}, that do not overlap with each other. Then, the encryption unit 114 c sets the coefficients of terms of degree shown by the first d pseudo-random numbers as 1. The encryption unit sets the coefficients of terms of degree shown by the other d pseudo-random numbers as −1, and the coefficients of the rest of the terms of degree as 0. As a result, the encryption unit 114 c generates the random-number polynomial r.
  • Next, the [0366] encryption unit 114 converts the verification value a into a verification-value polynomial ap, by constructing the verification-value polynomial ap so that the element for each bit of an N-bit bit sequence in which the verification value a is represented in binary form, corresponds to the coefficient of a different one of the terms of the verification-value polynomial ap. This is for applying the received verification value a to the encryption algorithm E for the NTRU cryptosystem. For example, the element of the b-th lowest bit of the verification value a will be set as the value of the coefficient of the term Xb. Concretely, when the verification value a=10010 (representation in bit form), the verification-value polynomial ap=X5+X2 is generated.
  • Next, the [0367] encryption unit 114 c performs the encryption algorithm E on the verification-value polynomial ap, using the public-key polynomial h as a key and also using the random-number polynomial r, to generate the first cipher text c1 (which is the cipher text polynomial)=E(ap,r,h)
  • Next, the [0368] encryption unit 114 c outputs the generated first cipher text c1 to the first transmitting unit 117 c.
  • (4) Random-[0369] Number Mask Unit 116 c
  • The random-[0370] number mask unit 116 c receives the random number s from the random-number generating unit 112 c, and receives the verification value a from the first function unit 113 c. Then, the random-number mask unit 116 c generates a second cipher text c2=s xor a, and outputs the generated second cipher text c2 to the first transmitting unit 117 c.
  • Here, xor is an operator representing bitwise exclusive-or. [0371]
  • Note that the random-[0372] number mask unit 116 c may use a symmetric key encryption algorithm, addition, and multiplication, instead of this xor (bitwise exclusive-or)
  • (5) [0373] First Transmitting Unit 117 c
  • The [0374] first transmitting unit 117 c receives the first cipher text c1 from the encryption unit 114 c, receives the second cipher text c2 from the random-number mask unit 116 c, and transmits the first cipher text c1 and the second cipher text c2, to the decryption apparatus 120 c via the Internet 130.
  • 2.2 Structure of [0375] Decryption Apparatus 120 c
  • The [0376] decryption apparatus 120 c has the same structure as the decryption apparatus 120, as shown in FIG. 10, and includes a first receiving unit 122 c, a decryption unit 123 c, a random-number mask removal unit 125 c, a second function unit 126 c, and a comparison unit 127 c, in place of the first receiving unit 122, the decryption unit 123, the second function unit 126, and the comparison unit 127.
  • Here, the [0377] first receiving unit 122 c, the decryption unit 123 c, the random-number mask removal unit 125 c, the second function unit 126 c, and the comparison unit 127 c will be described.
  • (1) [0378] First Receiving Unit 122 c
  • The [0379] first receiving unit 122 c receives the first cipher text c1 and the second cipher text c2, from the encryption apparatus 110 c via the Internet 130. The first receiving unit 122 c then outputs the first cipher text c1 to the decryption unit 123 c, and outputs the second cipher text c2 to the random-number mask removal unit 125 c.
  • (2) [0380] Decryption Unit 123 c
  • The [0381] decryption unit 123 c receives the secret-key polynomial f from the secret-key input unit 121, and receives the first cipher text c1 from the first receiving unit 122 c, then as shown in the following, decrypts the first cipher text c1 using the secret-key polynomial f, to generate a decryption verification value a′. Here, the decryption verification value a′ is a decrypted text generated according to the NTRU cryptosystem.
  • The [0382] decryption unit 123 c performs the decryption algorithm D on the first cipher text c1 using the secret-key polynomial f as a key, to generate the decryption verification-value polynomial ap′=D(c1,f). Here, the decryption verification-value polynomial ap′ is an NTRU cryptographic decrypted text, and is represented in polynomial form. Therefore the decryption unit 123 c converts the decryption verification-value polynomial ap′ into the decryption verification value a′, so that the coefficient for each term of the decryption verification-value polynomial ap′ corresponds to the element of each bit of the decryption verification value a′, where the decryption verification value a′ is an N-bit bit sequence represented in binary form. For example, the coefficient of the term Xb which is the term of b-th degree of the decryption verification-value polynomial ap′ is set as the element of the b-th lowest bit of the decryption verification value a′. Concretely, if the decryption verification-value polynomial ap′=X5+X2, conversion is performed so that the decryption verification value a′=10010 (representation in bit form).
  • Next, the [0383] decryption unit 123 c outputs the generated decryption verification value a′ to the random-number mask removal unit 125 c, and outputs the received first cipher text c1 to the comparison unit 127 c.
  • (3) Random-Number [0384] Mask Removal Unit 125 c
  • The random-number [0385] mask removal unit 125 c receives the second cipher text c2 from the first receiving unit 122 c, receives the decryption verification value a′ from the decryption unit 123 c, and then generates a decryption random number s′=c2 xor a′, and outputs the generated decryption random number s′ to the second function unit 126 c.
  • Note that when the random-[0386] number mask unit 116 c, instead of the bitwise exclusive-or, uses the symmetric key cryptographic encryption algorithm, the addition, or the multiplication, the random-number mask removal unit 125 c may use the symmetric key cryptographic decryption algorithm corresponding to the symmetric key cryptographic encryption algorithm, or the subtraction, or the division.
  • (4) [0387] Second Function Unit 126 c
  • The [0388] second function unit 126 c has an algorithm for a function G that is the same as the function owned by the first function unit 113 c.
  • The [0389] second function unit 126 c receives the decryption random number s′ from the random-number mask removal unit 125 c, and generates a functional value G(s′) of the received decryption random number s′. Next, as in the same manner as in the first function unit 113 c, the second function unit 126 c generates, from the functional value G(s′), a verification value a″, a shared key K′, and a random-number value u′, and outputs the verification value a″, the shared key K′, and the random-number value u′ to the comparison unit 127 c.
  • (5) [0390] Comparison Unit 127 c
  • The [0391] comparison unit 127 c, as shown in FIG. 10, includes a comparison computation unit 127 s and an encryption unit 127 t.
  • The [0392] encryption unit 127 t receives the public-key polynomial h from the secret-key input unit 121, and receives the verification value a″ and the random-number value u′ from the second function unit 126 c. Then, the encryption unit 127 t, in the same manner as in the encryption unit 114 c, encrypts the verification value a″, to generate the first re-cipher text c1′, and outputs the generated first re-cipher text c1′ to the comparison computation unit 127 s.
  • Furthermore, the [0393] comparison computation unit 127 s receives the shared key K′ form the second function unit 126 c, receives the first cipher text c1 from the decryption unit 123 c, and receives the first re-cipher text c1′ from the encryption unit 127 t. Then, the comparison computation unit 127 s compares the first cipher text c1 and the first re-cipher text c1′, and if the first cipher text c1=the first re-cipher text c1′, outputs the received shared key K′ to the shared-key decryption unit 128.
  • 2.3 Operation Performed by Content Distribution System [0394] 10 c
  • As follows, the whole operation performed by the content distribution system [0395] 10 c is described, using the process-block diagram of FIG. 11.
  • The [0396] encryption apparatus 110 c receives the public-key polynomial h of the decryption apparatus 120 c (Step S101), generates a random numbers (Step S102), obtains a functional value G(s), and derives a verification value a, a shared key K, and a random-number value u, from the functional value G(s) (Step S121). Next, the encryption apparatus 110 c encrypts the verification value a using the public-key polynomial h and the random-number value u and according to the NTRU cryptosystem, to generate a first cipher text c1 (Step S105), and encrypts the random number s based on the verification value a, to generate the second cipher text c2=s xor a (Step S122). Next, the encryption apparatus 110 c transmits the first cipher text c1 and the second cipher text c2 to the decryption apparatus 120 c via the Internet 130 (Step S106).
  • Specifically, this [0397] encryption apparatus 110 c performs the following operations, so as to transmit the cipher text C=(c1,c2) to the decryption apparatus 120 c.
  • (a) Generate a random number s. [0398]
  • (b) Generate G(s), and generate a, K, and u from the G(s). [0399]
  • (c) Generate a first cipher text c[0400] 1 of a verification value a, using a public-key polynomial h and a random-number value u.
  • (d) Generate c[0401] 2=s xor a.
  • Next, the [0402] encryption apparatus 110 c encrypts the plaintext mi (1=<i=<n) received from the content server apparatus 140, using the derived shared key K and according to the symmetric key cryptography, to generate a cipher text Ci(1=<i=<n) (Step S107), and transmits the cipher text Ci(1=<i=<n) to the decryption apparatus 120 c via the Internet 130 (Step S108).
  • On the other hand, the [0403] decryption apparatus 120 c receives the secret-key polynomial f and the public-key polynomial h for the decryption apparatus 120 c (Step S151), receives the first cipher text c1 and the second cipher text c2, form the encryption apparatus 10 c via the Internet 130 (Step S106), and decrypts the first cipher text c1 using the secret-key polynomial f, to generate a decryption verification value a′ (Step S152). Then, the decryption apparatus 120 c decrypts the second cipher text c2 based on the decryption verification value a′, to generate a decryption random number s′=c2 xor a′ (Step S171). Next, the decryption apparatus 120 c derives a verification value a″, a shared key K′, and a random-number value u′, from the functional value G (s′) of the decryption random number s′ (Step S172). Further, the decryption apparatus 120 c encrypts the verification value a″, to generate a first re-cipher text c1′ (Step S155), and if c1′=c1 (Step S156), outputs the shared key K′ (Step S157).
  • Specifically, this [0404] decryption apparatus 120 c performs the following operations, so as to derive the shared key K′.
  • (a) Decrypt a first cipher text c[0405] 1 using a secret-key polynomial f, to generate a′.
  • (b) Generate s′=c[0406] 2 xor a′.
  • (c) Generate G(s′), and generate a″, K′, u′ from the G(s′). [0407]
  • (d) Generate a first re-cipher text c[0408] 1′ of a″ using a public-key polynomial h and a random-number value u′.
  • (e) Check to see if c[0409] 1′=c1 holds. If it holds, output the shared key K′.
  • Here, if the [0410] decryption apparatus 120 c has used the regular secret-key polynomial f that corresponds to the public-key polynomial h used in the encryption apparatus 110 c, the first cipher text c1 will be correctly decrypted, thereby yielding a decryption verification value a′ =a, and a decryption random number s′=s (the decryption random number s′ having been generated from the second cipher text c2 and a′). Therefore, a verification value a″=a (the verification value a″ having been derived from G(s″)), and so a shared key K′=K, and a random-number value u′=u will hold. As a result, a″=a′, and u′=u hold, therefore c1′=c1 will hold too. This means that the decryption apparatus 120 c has derived the shared key K that is the same one derived by the encryption apparatus 110 c.
  • Next, the [0411] decryption apparatus 120 c receives the shared-key cipher text Ci(1=<i=<n) from the encryption apparatus 110 c via the Internet 130 (Step S108), and decrypts the shared-key cipher text Ci(1=<i=<n) using the derived shared key K′ (=K) and according to the symmetric key cryptography to generate a decrypted text mi′ (1=<i=<n) (Step S158), and outputs the decrypted text mi′ (1=<i=<n) to the playback apparatus 150.
  • Here, since the encryption key K (used for generation of shared-key cipher text) is identical to the encryption key K′ (used for generation of decrypted text), the [0412] decryption apparatus 120 c can obtain the correct decrypted text mi′=mi (1=<i=<n).
  • Note that if a decryption error has occurred, the decryption verification value a′ and the verification value a are not identical. The decryption random number s′ obtained from the second cipher text c[0413] 2 is different from s, too. Therefore, the random-number value u′ and the shared key K′, which are derived from the G(s′), are respectively different from u and K. In this case however, since a′ and u′ are respectively different from a and u, the first re-cipher text c1′ is different from the first cipher text c1. Therefore, the decryption apparatus 120 c will not output the shared key K′.
  • 2.4 Effect of Second Embodiment [0414]
  • In the conventional RSA-KEM algorithm, an element s will be inputted into the hash function G to derive a shared key K, the element s being unable to be derived from the cipher text C unless the secret key is known. However, there is a possibility of decryption error if a shared key is attempted to be distributed, using the NTRU cryptosystem and applying the RSA-KEM algorithm that is a key encapsulation mechanism. This means that occasionally the elements cannot be derived even using the secret key, thereby deriving an incorrect shared key K′. [0415]
  • However the content distribution system, the encryption/decryption apparatuses that relate to the second embodiment are able to prevent derivation of different key between the encryption apparatus and the decryption apparatus even when a decryption error occurs. This is realized by the process of the second embodiment, as follows. In this process, in addition to a shared key, a verification value a and a random-number value u are generated from the hash functional value G(s) of the random number s, and the decryption apparatus re-encrypts the decryption verification value a′ using the random-number value u and the public-key polynomial h, to generate a first re-cipher text c[0416] 1′, and unless the first re-cipher text c1′ is identical to the first cipher text c1, the decryption apparatus will not output the shared key K′.
  • In addition, according to the method of the present invention, the security can be logically verified using the same method as the verification method described in the non-patent reference 3. [0417]
  • 2.5 Modification Example [0418]
  • The second embodiment described above is one example of carrying out the present invention. However, the present invention is not limited to this particular embodiment, and can be carried with various modifications as long as they are within the scope of the present invention. Needless to say, the same modifications as those in the first embodiment can be applied hereto, but the following cases are also included in the present invention. [0419]
  • (1) The conversion from the verification value a to the verification-value polynomial ap may be other methods. For example, the conversion may be performed using a function that corresponds the element of each bit in the bit sequence to the coefficient of each term in the polynomial, in one-to-one relation. Alternatively, the mentioned conversion may be performed using a functional-value table that stores the element of each bit in the bit sequence and the coefficient of each term in the polynomial in one-to-one relation. [0420]
  • In addition, the conversion from the random-number value u to the random-number polynomial r may be performed in other methods, as long as the following conditions are held: r is uniquely obtained from r, and the coefficient of d terms of degree is 1, the coefficient of d terms of degree is −1, and the coefficient of other terms of degree is 0. For example, the conversion may be performed using a function or a functional-value table, which correspond a random-number value u to a polynomial. [0421]
  • (2) The public-key cryptosystem, used in the [0422] encryption unit 114 c and the decryption unit 123 c, is not limited to the one described above, as long as its encryption unit 114 c is operable to encrypt a verification value a using a public key and a random-number value u to generate a first cipher text c1, and its decryption unit 123 c is operable to decrypt the first cipher text c1 using a secret key to generate a decryption verification value a′ which is identical to the verification value a. Accordingly, the public-key cryptosystem used in the encryption unit 114 c and in the decryption unit 123 c may be other cryptosystems different from the NTRU cryptosystem, as long as a random number is used therein.
  • For example, if the E1Gama1 cryptosystem is to be used, h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the [0423] encryption unit 114 c, a is encrypted using h and the random-number value u, to generate c1, and in decryption unit 123 c, c1 is decrypted using f, to generate a′.
  • (3) In the second embodiment, the random-number value u is generated in the [0424] first function unit 113 c and in the second function unit 126 c. However, other generation methods may be used therefor, as long as the same value is generated in the encryption apparatus 110 c and in the decryption apparatus 120 c.
  • For example, u=Func(s) may be used with respect to an arbitrary function Func, so that the encryption apparatus [0425] 10 c obtains the same value as that the decryption apparatus 120 c obtains. More specifically, the following processes may be used.
  • Generate G(s), and generate a and K from the G(s). [0426]
  • Generate Func(s), and sets u=Func(s). [0427]
  • (4) Moreover, the random-number value u is generated in the [0428] first function unit 113 c and in the second function unit 126 c. However, the condition to be satisfied is to obtain the same value therefor, between the encryption apparatus 110 c and the decryption apparatus 120 c. Accordingly, the encryption apparatus 110 c may directly transmit the random-number value u to the decryption apparatus 120 c.
  • More specifically, the [0429] encryption apparatus 110 c may transmit the cipher text C and the random-number value u to the decryption apparatus 120 b, as follows. Here, the random-number value u may be encrypted before being transmitted.
  • Generate G(s), and generate a, and K from the G(s). [0430]
  • The [0431] encryption apparatus 110 c transmits the random-number value u separately, to 120 b.
  • (5) As for the random-number value u, the condition is that the [0432] encryption apparatus 110 c and the decryption apparatus 120 c obtain the same value. Therefore, it may be arranged to generate part of the information for the random-number value u in the first function unit 113 c and in the second function unit 126 c, and to directly transmit the rest of the information for the random-number value u from the encryption apparatus 110 c to the decryption apparatus 120 c.
  • For instance, the [0433] encryption apparatus 110 c may transmit the cipher text C and the random-number value u2 to the decryption apparatus 120 c, as in the following. In addition, the encryption apparatus may encrypt the random-number value u2 before transmission.
  • Generate G(s), and generate a, K, u1, from the G(s). [0434]
  • The [0435] encryption apparatus 110 c transmits the random-number value u2 separately to the decryption apparatus 120 c.
  • The [0436] encryption apparatus 110 c generates the random-number value u=u1 xor u2.
  • (6) The decryption apparatus [0437] 1.20 c checks whether the first cipher text c1 is a cipher text of the verification value a″, obtained in the second function unit 126 c, and if c1=cipher text of a″, decrypts the shared-key cipher text Cl using the shared key K′. Alternatively, however, it is possible to check whether the first cipher text c1 is a cipher text of the decryption verification value a′
  • (7) The [0438] decryption apparatus 120 c checks whether the first cipher text c1 is a cipher text of the verification value a″, obtained in the second function unit 126 c, and if c1=cipher text of a″, decrypts the shared-key cipher text Cl using the shared key K′. Alternatively, however, the comparison unit 127 c may be arranged to check whether the value of a′ resulting from decryption of the decryption unit 123 c is equal to the value of a″ generated by the second function unit 126 c, as shown in Step S156 of the process-block diagram of FIG. 12.
  • (8) In the second embodiment, the shared key K′ is outputted when the first re-cipher text c[0439] 1′ is identical to the first cipher text c1, so as to prevent derivation of different shared keys for the encryption apparatus 110 c and the decryption apparatus 120 c. However, instead of the above arrangement, the following arrangement may be performed. That is, the encryption apparatus 110 c generates a hash functional value for at least one of the random numbers, the verification value a, the random-number value u, and the shared key K, and transmits the generated hash functional value to the decryption apparatus 120 c. The decryption apparatus 120 c then verifies the hash functional value, thereby determining whether to output the shared key K′. Alternatively, the method disclosed in the patent reference 1 may be used therefor. In other words, the modification example (8) relating to the first embodiment may be used instead.
  • 3. Summary of First and Second Embodiments [0440]
  • As described so far, the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data. The shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into random-number data and the shared-key data, based on a predetermined process; and a first encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate encryption shared-key data. [0441]
  • In addition, the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data. The shared-key generation apparatus specifically includes: a secret-number generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into verification-value data, random-number data, and the shared-key data; a first encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate first encryption preliminary data; and a second encryption unit operable to encrypt the secret-number data based on the verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the second encryption preliminary data. [0442]
  • Here, the second encryption unit may perform bitwise exclusive-or on the secret-number data and the verification-value data, to generate the second encryption preliminary data. [0443]
  • Here, the second encryption unit may encrypt the secret-number data using the verification-value data as a cryptographic key and according to the symmetric key cryptography, to generate the second encryption preliminary data. [0444]
  • Here, the second encryption unit may add the verification-value data to the secret-number data, to generate the second encryption preliminary data. [0445]
  • Here, the second encryption unit may multiply the secret-number data by the verification-value data, to generate the second encryption preliminary data. [0446]
  • Here, the encryption shared-key data may be bit connecting data between the first encryption preliminary data and the second encryption preliminary data. [0447]
  • Here, the first encryption unit may perform NTRU cryptographic encryption, to generate the encryption shared-key data. [0448]
  • Here, the first encryption unit may perform NTRU cryptographic encryption, to generate the first encryption preliminary data. [0449]
  • Here, the secret-number data may be a random number having been randomly generated. [0450]
  • Here, the shared-key derivation unit may use a one-way hash function, as the predetermined process. [0451]
  • Furthermore, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public-key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the encryption shared-key data based on the secret-key data, to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into random-number data and the shared-key data, based on a predetermined process; and a third encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate re-encryption shared-key data, where the shared-key recovery apparatus outputs the shared-key data when the encryption shared-key data is equal to the re-encryption shared-key data. [0452]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public-key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the verification-value data, to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data; and a third encryption unit operable to encrypt the verification-value verification data based on the public-key data and the random-number data, to generate third encryption preliminary data, where the shared-key recovery apparatus outputs the shared-key data when the first encryption preliminary data is equal to the third encryption preliminary data. [0453]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public-key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the verification-value data, to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data; and a third encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate third encryption preliminary data, where the shared-key recovery apparatus outputs the shared-key data when the first encryption preliminary data is equal to the third encryption preliminary data. [0454]
  • Here, the second decryption unit may perform bitwise exclusive-or on the second encryption preliminary data and on the verification-value data, to generate the secret-number data. [0455]
  • Here, the second decryption unit may decrypt the second encryption preliminary data using the verification-value data as a cryptographic key and according to the symmetric key cryptography, to generate the secret-number data. [0456]
  • Here, the second decryption unit may subtract the verification-value data from the second encryption preliminary data, to generate the secret-number data. [0457]
  • Here, the second decryption unit may divide the second encryption preliminary data by the verification-value data, to generate the secret-number data. [0458]
  • Here, the first decryption unit may perform NTRU cryptographic decryption, to generate the shared-key data. [0459]
  • Here, the first decryption unit may perform NTRU cryptographic decryption, to generate the verification-value data. [0460]
  • Here, the shared-key derivation unit may use a one-way hash function, as the predetermined process. [0461]
  • Furthermore, the present invention is an encryption apparatus that encrypts plaintext data based on predetermined public-key data, to generate cipher-text data. The encryption apparatus includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into random-number data and shared-key data; a first encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate first encryption preliminary data; a second encryption unit operable to encrypt the plaintext data based on the shared-key data, to generate second encryption preliminary data, where the cipher-text data is made up of the first encryption preliminary data and the second encryption preliminary data. [0462]
  • Further, the present invention is a decryption apparatus that decrypts cipher-text data made up of first encryption preliminary data and second encryption preliminary data, based on secret-key data and public-key data that are predetermined, to generate decrypted-text data, and outputs the decrypted-text data. The decryption apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into random-number data and shared-key data; a third encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate third encryption preliminary data; and a decryption unit operable, when the first encryption preliminary data is equal to the third encryption preliminary data, to decrypt the second encryption preliminary data based on the shared-key data, to generate the decrypted-text data. [0463]
  • In addition, the present invention is a cryptosystem comprised of an encryption apparatus and a decryption apparatus, the encryption apparatus encrypting plaintext data based on predetermined public-key data to generate cipher-text data, and the decryption apparatus decrypting the cipher-text data based on the public-key data and predetermined secret-key data and outputting resulting decrypted-text data. The encryption apparatus includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into random-number data and shared-key data; a first encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate first encryption preliminary data; a second encryption unit operable to encrypt the plaintext data based on the shared-key data, to generate second encryption preliminary data, where the cipher-text data is made up of the first encryption preliminary data, the second encryption preliminary data, and third encryption preliminary data. The decryption apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into random-number data and shared-key data; a third encryption unit operable to encrypt the secret-number data based on the public-key data and the random-number data, to generate the third encryption preliminary data; and a decryption unit operable, when the first encryption preliminary data is equal to the third encryption preliminary data, to decrypt the second encryption preliminary data based on the shared-key, to generate the decrypted-text data. [0464]
  • As described above, the present invention has been conceived in view of the problems that the conventional system has, and constructs in a cryptosystem a new encapsulation mechanism to which NTRU cryptosystem can be applied to, thereby preventing derivation of different keys between its encryption apparatus and decryption apparatus, and realizing assured cryptographic communication from the transmission apparatus to the reception apparatus, with use of a key derived from the key encapsulation mechanism. [0465]
  • As clear from the above, the present invention provides a cryptosystem that the conventional technologies were not able to provide, therefore is very valuable. [0466]
  • 4. Third Embodiment [0467]
  • The following describes a content distribution system [0468] 10 d (unshown in any drawing), as another embodiment relating to the present invention.
  • The content distribution system [0469] 10 d is a system resulting by modifying the content distribution system 10. The following describes the content distribution system 10 d, focusing on the differences with the content distribution system 10.
  • 4.1 Structure of Content Distribution System [0470] 10 d
  • The content distribution system [0471] 10 d has the similar structure as the content distribution system 10, except that the encryption apparatus 110 and the decryption apparatus 120 are replaced by an encryption apparatus 110 d and a decryption apparatus 120 d, respectively. The other components are the same as those included in the content distribution system 10, therefore whose explanation is omitted here.
  • The content distribution system [0472] 10 d is a cryptographic communication system that performs cryptographic communication that uses NTRU cryptography and performs key distribution according to the key encapsulation mechanism. In the content distribution system 10 d, the encryption apparatus 110 d and the decryption apparatus 120 d are connected to each other, via the Internet 130.
  • 4.2 Structure of [0473] Encryption Apparatus 110 d
  • The [0474] encryption apparatus 110 d, as shown in FIG. 13, includes a public-key input unit 111 d, a random-number generating unit 112 d, a first function unit 113 d, an encryption unit 114 d, a second function unit 115 d, a random-number mask unit 116 d, a first transmitting unit 117 d, a shared-key encryption unit 118, and a second transmitting unit 119.
  • The [0475] encryption apparatus 110 d is a computer system similar to the encryption apparatus 110, and performs its function, by operation of the microprocessor according to the computer program.
  • (1) Public-[0476] Key Input Unit 111 d
  • The public-[0477] key input unit 111 d reads, from the memory card 160, the public-key polynomial h for the decryption apparatus 120, and outputs the read public-key polynomial h to the encryption unit 114 d.
  • (2) Random-[0478] Number Generating Unit 112 d
  • The random-[0479] number generating unit 112 d generates a random number s, as a seed value on which the generation of the shared key K bases, and outputs the generated random numbers to the first function unit 113 d and the random-number mask unit 116 d.
  • (3) [0480] First Function Unit 113 d
  • The [0481] first function unit 113 d receives the random number s from the random-number generating unit 112 d, and generates a functional value G(s) of the random numbers, then generates a verification value a, and a shared key K, from the generated functional value G(s). Here, the function G is a hash function having output length of 2k bits. Note that the hash function is one of the one-way functions. The first function unit 113 d sets the k highest-order bits of the G(s) as a verification value a, and the k lowest-order bits of the G(s) as a shared key K.
  • Next, the [0482] first function unit 113 d outputs the generated verification value a to the encryption unit 114 d and to the second function unit 115 d, and outputs the generated shared key K to the shared-key encryption unit 118.
  • (4) [0483] Encryption Unit 114 d
  • The [0484] encryption unit 114 d receives the public-key polynomial h from the public-key input unit 111 d, and receives the verification value a from the first function unit 113 d. Then, as described below, the encryption unit 114 d generates a first cipher text c1 of the verification value a using the received public-key polynomial h. Here, the generated first cipher text c1 is a cipher text generated according to NTRU cryptosystem.
  • The [0485] encryption unit 114 d randomly generates a random-number polynomial r, so that with respect to the parameter d of NTRU cryptosystem, each coefficient of d terms is 1, each coefficient of other d terms is −1, and each coefficient of the rest of the terms is 0. Next, the encryption unit 114 d generates the verification-value polynomial ap, so that the element for each bit of an N-bit bit sequence in which the verification value a is represented in binary form, corresponds to the coefficient of a different one of the terms of the verification-value polynomial ap. This is for applying the verification value a to the encryption algorithm E of the NTRU cryptosystem. For example, the element of the b-th lowest bit of the verification value a will be set as the coefficient of the term Xb of the verification-value polynomial ap, thereby converting the verification value a into the verification-value polynomial ap. Concretely, when s=10010 (representation in bit form), conversion is performed so that the verification-value polynomial ap=X5+X2. Next, the encryption unit 114 d performs the encryption algorithm E on the verification-value polynomial ap, using the public-key polynomial hand the random-number polynomial r, to generate the following:
  • The first cipher text c[0486] 1=the cipher text polynomial E(ap,r,h).
  • Next, the [0487] encryption unit 114 d outputs the generated first cipher text c1 to the second function unit 115 d and to the first transmitting unit 117 d.
  • (5) [0488] Second Function Unit 115 d
  • The [0489] second function unit 115 d receives the verification value a from the first function unit 113 d, and receives the first cipher text c1 from the encryption unit 114 d. Then, as described below, the second function unit 115 d generates a functional value for the verification value a and the first cipher text c1, namely the functional value H(a, c1).
  • Here, the function H is a hash function, and is one of the one-way functions. [0490]
  • The first cipher text c[0491] 1 is an NTRU cryptographic cipher text and is represented in polynomial form. Therefore the second function unit 115 d generates a first cipher text bit sequence c1′, so that the coefficient of each term of the first cipher text c1 corresponds to the element of each bit of the N-bit first cipher-text bit sequence c1′, which is represented in binary form. For example, the coefficient of the term Xb which is the term of b-th degree of the first cipher text c1 is set as the element of the b-th lowest bit of the first cipher-text bit sequence c1′, thereby converting the first cipher text c1 into the first cipher-text bit sequence c1′. Concretely, if the first cipher text c1=×5+X2, the conversion is performed so that the first cipher-text bit sequence c1′=10010 (representation in bit form).
  • Next, the [0492] second function unit 115 d inputs, into the hash function H, a||c1′ (which is the bit connecting between the verification value a and the first cipher-text bit sequence c1′), to generate the functional value H(a, c1)=H(a||c1′). Here, “||” is an operand representing bit connecting.
  • Next, the [0493] second function unit 115 d outputs the generated functional value H(a, c1) to the random-number mask unit 116 d.
  • (6) Random-[0494] Number Mask Unit 116 d
  • The random-[0495] number mask unit 116 d receives the random number s from the random-number generating unit 112 d, and receives the functional value H(a, c1) from the second function unit 115 d. Next, the random-number mask unit 116 d generates the second cipher text c2=s xor H(a,c1), and outputs the generated second cipher text c2 to the first transmitting unit 117 d.
  • Note that the random-[0496] number mask unit 116 d may use the symmetric key cryptographic encryption algorithm, addition, and multiplication, instead of xor (bitwise exclusive-or).
  • (7) [0497] First Transmitting Unit 117 d
  • The [0498] first transmitting unit 117 d receives the first cipher text c1 from the encryption unit 114 d, and receives the second cipher text c2 from the random-number mask unit 116 d. Then the first transmitting unit 117 d transmits the first cipher text c1 and the second cipher text c2, to the decryption apparatus 120 d via the Internet 130.
  • (8) Shared-[0499] Key Encryption Unit 118 and Second Transmitting Unit 119
  • The shared-[0500] key encryption unit 118 and the second transmitting unit 119 are the same as the shared-key encryption unit 118 and the second transmitting unit 119 that are included in the encryption apparatus 110, except the following points.
  • The shared-[0501] key encryption unit 118 receives the shared key K from the first function unit 113 d.
  • 4.3 Structure of [0502] Decryption Apparatus 120 d
  • The [0503] decryption apparatus 120 d, as shown in FIG. 14, is comprised of a secret-key input unit 121 d, a first receiving unit 122 d, a decryption unit 123 d, a third function unit 124 d, a random-number mask removal unit 125 d, a fourth function unit 126 d, a comparison unit 127 d, a shared-key decryption unit 128, and a second receiving unit 129.
  • The [0504] decryption apparatus 120 d is a computer system similar to the decryption apparatus 120, and performs its function by operation of the microprocessor according to the computer program.
  • Note that the shared-[0505] key decryption unit 128 and the second receiving unit 129 are respectively the same as the shared-key decryption unit 128 and the second receiving unit 129 that are included in the decryption apparatus 120, and therefore will not be described in the following.
  • (1) Secret-[0506] Key Input Unit 121 d
  • The secret-[0507] key input unit 121 d reads, from the memory card 170, the secret-key polynomial f for the decryption apparatus 120 d, and outputs the read secret-key polynomial f to the decryption unit 123 d.
  • (2) [0508] First Receiving Unit 122 d
  • The [0509] first receiving unit 122 d receives the first cipher text c1 and the second cipher text c2, from the encryption apparatus 110 d via the Internet 130, and outputs the received first cipher text c1 to the decryption unit 123 d and to the third function unit 124 d, and outputs the received second cipher text c2 to the random-number mask removal unit 125 d.
  • Note that when the random-[0510] number mask unit 116 d, instead of the bitwise exclusive-or, uses the symmetric key cryptographic encryption algorithm, the addition, or the multiplication, the random-number mask removal unit 125 d may use the symmetric key cryptographic decryption algorithm corresponding to the symmetric key cryptographic encryption algorithm, the subtraction, or the division.
  • (3) [0511] Decryption Unit 123 d
  • The [0512] decryption unit 123 d receives the secret-key polynomial f from the secret-key input unit 121 d, and receives the first cipher text c1 from the first receiving unit 122 d, and decrypts the first cipher text c1 using the secret-key polynomial f to generate a decryption verification value a′. Here, the decryption verification value a′ is an NTRU cryptographic decrypted text.
  • The [0513] decryption unit 123 d performs the decryption algorithm D on the first cipher text c1 using the secret-key polynomial f, to generate the decryption verification-value polynomial ap′=D(c1,f). Since the decryption verification-value polynomial ap′ is an NTRU cryptographic decrypted text and is represented in polynomial form, the decryption unit 123 d generates a decryption verification value a′, so that each coefficient of the decryption verification-value polynomial ap′ corresponds to the number of each bit of the N-bit bit sequence in which the decrypted verification value a′ is represented in binary form. For example, the coefficient of the term Xb which is the term of b-th degree of the decryption verification-value polynomial ap′ is set as the element of the b-th lowest bit of the decryption verification value a′, thereby converting the decryption verification-polynomial ap′ into the decryption verification value a′. Concretely, if the decryption verification-value polynomial ap′=X5+X2, conversion is performed so that the decryption verification value a′=10010 (representation in bit form).
  • Next, the [0514] decryption unit 123 d outputs the decryption verification value a′ to the third function unit 124 d and to the comparison unit 127 d.
  • (4) [0515] Third Function Unit 124 d
  • The [0516] third function unit 124 d has an algorithm for a function H that is the same function owned by the second function unit 115 d.
  • The [0517] third function unit 124 d receives the first cipher text c1 from the first receiving unit 122 d, and receives the decryption verification value a′ from the decryption unit 123 d. Next, the third function unit 124 d, in the same manner as in the second function unit 115 d, generates a functional value of the verification value a′ and the first cipher text c1, namely H(a′,c1), and outputs the generated H(a′,c1) to the random-number mask removal unit 125 d.
  • (5) Random-Number [0518] Mask Removal Unit 125 d
  • The random-number [0519] mask removal unit 125 d receives the second cipher text c2 from the first receiving unit 122 d, and receives the hash functional value H(a′,c1) from the third function unit 124 d. Then it generates a decryption random number s′=c2 xor H(a′,c1), and outputs the generated decryption random numbers to the fourth function unit 126 d.
  • (6) [0520] Fourth Function Unit 126 d
  • The [0521] fourth function unit 126 d has an algorithm for a function G that is the same as the function owned by the first function unit 113 d.
  • The [0522] fourth function unit 126 d receives the decryption random number s′ from the random-number mask removal unit 125 d, and generates a hash functional value G(s′) of the decryption random number s′. Next, in the same manner as the first function unit 113 d, the fourth function unit 126 d generates a verification value a″ and a shared key K′ from the functional value G(s′), and outputs the verification value a″ and the shared key K′ to the comparison unit 127 d.
  • (7) [0523] Comparison Unit 127 d
  • The [0524] comparison unit 127 d receives the decryption verification value a′ from the decryption unit 123 d, receives the verification value a″ and the shared key K′ from the fourth function unit 126 d, and checks whether the decryption verification value a′ is equal to the verification value a″. If they are equal, the comparison unit 127 d outputs the shared key K′ to the shared-key decryption unit 128.
  • (8) Shared-[0525] Key Decryption Unit 128 and Second Receiving Unit 129
  • The shared-[0526] key decryption unit 128 receives the shared key K′ from the comparison unit 127 d.
  • For other points, the shared-[0527] key decryption unit 128 is the same as the shared-key decryption unit 128 included in the decryption apparatus 120, and so description thereof is omitted here.
  • In addition, the [0528] second receiving unit 129 is the same as the second receiving unit 129 included in the decryption apparatus 120, and description thereof is omitted here.
  • 4.4 Operation of Content Distribution System [0529] 10 d
  • The operations performed by the content distribution system [0530] 10 d are described, using the process-block diagrams of FIG. 15 and FIG. 16.
  • The public-[0531] key input unit 111 d receives, from the memory card 160, the public-key polynomial h for the decryption apparatus 120 d, and outputs the public-key polynomial h to the encryption unit 114 d (Step S201).
  • Next, the random-[0532] number generating unit 112 d generates a random number s, and outputs the random number s to the first function unit 113 d and to the random-number mask unit 116 d (Step S202).
  • The [0533] first function unit 113 d receives the random number s from the random-number generating unit 112 d, and generates a functional value G(s) for the random number s (Step S203). Then the first function unit 113 d generates a verification value a and a shared key K from the functional value G (s), outputs the verification value a to the encryption unit 114 d and to the second function unit 115 d, and outputs the shared key K to the shared-key encryption unit 118 (Step S204).
  • Next, the [0534] encryption unit 114 d receives the public-key polynomial h from the public-key input unit 111 d, and receives the verification value a from the first function unit 113 d. Then, the encryption unit 114 d generates a first cipher text c1 of the verification value a using the public-key polynomial h, and outputs the first cipher text c1 to the second function unit 115 d and to the first transmitting unit 117 d (Step S205).
  • Next, the [0535] second function unit 115 d receives the verification value a from the first function unit 113 d, receives the first cipher text c1 from the encryption unit 114 d, and generates a functional value of the verification value a and the first cipher text c1, namely the functional value H(a,c1), and outputs the functional value H(a,c1) to the random-number mask unit 116 (Step S206).
  • The random-[0536] number mask unit 116 d receives the random number s from the random-number generating unit 112 d, and receives the functional value H(a,c1) from the second function unit 115 d. The random-number mask unit 116 d generates a second cipher text c2=s xor H(a, c1) and outputs the second cipher text c2 to the first transmitting unit 117 d (Step S207).
  • Next, the [0537] first transmitting unit 117 d receives the first cipher text c1 from the encryption unit 114 d, receives the second cipher text c2 from the random-number mask unit 116 d, and transmits the first cipher text c1 and the second cipher text c2 to the decryption apparatus 120 d via the Internet 130 (Step S208).
  • Next, the shared-[0538] key encryption unit 118 receives a plurality of plaintexts mi (1=<i=<n) from a content server apparatus 140, receives the shared key K from the first function unit 113 d, and performs the symmetric key cryptographic algorithm Sym on the plaintext mi (1=<i=<n) to generate a shared-key cipher text Ci=Sym(mi,K) (1=<i=<n), and outputs the shared-key cipher text Ci(1=<i=<n) to the second transmitting unit 119 (Step S209).
  • The [0539] second transmitting unit 119 receives the shared-key cipher text Ci(1=<i=<n) from the shared-key encryption unit 118, transmits the shared-key cipher text Ci(1=<i=<n) to the decryption apparatus 120 via the Internet 130 (Step S210), and ends the operations.
  • On the other hand, the secret-[0540] key input unit 121 d receives, from the memory card 170, the secret-key polynomial f for the decryption apparatus 120 d, and outputs the secret-key polynomial f to the decryption apparatus 123 (Step S251).
  • The [0541] first receiving unit 122 d receives the first cipher text c1 and the second cipher text c2 from the encryption apparatus 110 d via the Internet 130, outputs the first cipher text c1 to the decryption unit 123 d and to the third function unit 124 d, and outputs the second cipher text c2 to the random-number mask removal unit 125 d (Step S208).
  • Next, the [0542] decryption unit 123 d receives the secret-key polynomial f from the secret-key input unit 121, and receives the first cipher text c1 from the first receiving unit 122 d. Then the decryption unit 123 d decrypts the first cipher text c1 using the secret-key polynomial f, to generate a decryption verification value a′, and outputs the decryption verification value a′ to the third function unit 124 d and to the comparison unit 127 d (Step S252).
  • Next, the [0543] third function unit 124 d receives the first cipher text c1 from the first receiving unit 122 d, and receives the decryption verification value a′ from the decryption unit 123 d. Then as in the same manner as the second function unit 115 d, the third function unit 124 d generates a functional value H(a′,c1) of the verification value a′ and the first cipher text c1, and outputs the functional value H (a′,c1) to the random-number mask removal unit 125 d (Step S253).
  • The random-number [0544] mask removal unit 125 d receives the second cipher text c2 from the first receiving unit 122 d, receives the hash functional value (a′, c1) from the third function unit 124 d, generates a decryption random number s′=c2 xor H(a′,c1), and outputs the decryption random number s to the fourth function unit 126 d (Step S254).
  • The [0545] fourth function unit 126 d receives the decryption random number s′ from the random-number mask removal unit 125, and generates a hash functional value G(s′) of the decryption random number s′ (S255). In the same manner as the first function unit 113 d, the fourth function unit 126 d generates a verification value a″ and a shared key K′ from the functional value G(s′), and outputs the verification value a″ and the shared key K′ to the comparison unit 127 d (Step S256).
  • Next, the [0546] comparison unit 127 d receives the decryption verification value a′ from the decryption unit 123, receives the verification value a″ and the shared key K′ from the fourth function unit 126 d, checks whether the decryption verification value a′ is equal to the verification value a″, and if they are not equal (Step S257), ends the operations.
  • If the decryption verification value a′ and the verification value a″are equal (Step S[0547] 257),the comparison unit 127 d outputs the shared key K′ to the shared-key decryption unit 128 (Step S258).
  • Next, the [0548] second receiving unit 129 receives the cipher text Ci(1=<i=<n) from the encryption apparatus 110 d via the Internet 130, and outputs it to the shared-key decryption unit 128 (Step S210).
  • The shared-[0549] key decryption unit 128 receives the shared key K′ from the comparison unit 127 d, receives the shared-key cipher text Ci(1=<i=<n) from the second receiving unit 129, performs the symmetric key cryptographic algorithm Sym on the shared-key cipher text Ci(1=<i=<n) using the shared key K′ to generate the decrypted text mi′=Sym(Ci,K) (1=<i=<n), and outputs the decrypted text mi′ (1=<i=<n) to an external device (Step S259), and ends the operations.
  • 4.5 Operation Verification of Content Distribution System [0550] 10 d
  • As follows, the entire operation performed by the content distribution system [0551] 10 d is described. First, the encryption apparatus 10 d generates a random numbers, using the public-key polynomial h of the decryption apparatus 120 d as an input, and derives a verification value a and a shared key K, from the functional value G(s). Next, the encryption apparatus 110 d encrypts the verification value a using the public-key polynomial h and according to the NTRU cryptosystem, to generate a first cipher text c1. Then the encryption apparatus 10 d generates a functional value H(a, c1) from the verification value a and the first cipher text c1, and generates a second cipher text c2=s xor H(a, c1) from the random number s and the functional value H(a, c1). Next, the encryption apparatus 110 d transmits the first cipher text c1 and the second cipher text c2 to the decryption apparatus 120 d via the Internet 130.
  • Specifically, this [0552] encryption apparatus 110 d performs the following operations, so as to transmit the cipher text C=(c1,c2) to the decryption apparatus 120 d.
  • Generate a random number s. [0553]
  • Generate G(s), and generate a and K, from the G(s). [0554]
  • Generate a first cipher text c[0555] 1 of the verification value a, using a public-key polynomial h.
  • Generate c[0556] 2=s xor H(a,c1).
  • Output the shared key K and the cipher text C=(c[0557] 1,c2).
  • Next, the [0558] encryption apparatus 110 d encrypts the plaintext mi (1=<i=<n) having been inputted from a content server apparatus 140, using the derived shared key K and according to the symmetric key cryptography, to generate a cipher text Ci(1=<i=<n), and transmits the cipher text Ci(1=<i=<n) to the decryption apparatus 120 d via the Internet 130.
  • On the other hand, the [0559] decryption apparatus 120 d, using the secret-key polynomial f of the decryption apparatus 120 d as an input, receives the first cipher text c1 and the second cipher text c2 from the encryption apparatus 110 d via the Internet 130, and decrypts the first cipher text c1, using the secret-key polynomial f, to generate a decryption verification value a′. Then, the decryption apparatus 120 d generates a functional value H(a′,c1) from the decryption verification value a′ and the first cipher text c1, and generates a decryption random number s′=c2 xor H(a′,c1), from the second cipher text c2 and the functional value H(a′,c1). The decryption apparatus 120 d derives a verification value a″ and a shared key K′, from the functional value G(s′) of the decryption random number s′, and if the verification value a″ =a′, outputs the shared key K′.
  • Specifically, this [0560] decryption apparatus 120 d performs the following operations, so as to derive the shared key K′.
  • Decrypts the first cipher text c[0561] 1 using the secret-key polynomial f, to generate a′.
  • Generate s′=c[0562] 2 xor H(a′,c1).
  • Generate G(s′), and generate a″ and K′ from the G(s′). [0563]
  • Check to see if a″=a′ holds. If it holds, output the shared key K′. [0564]
  • Here, if the [0565] decryption apparatus 120 d has used the correct secret-key polynomial f that corresponds to the public-key polynomial h that the encryption apparatus 110 d has used, the first cipher text c1 will be correctly decrypted, to generate the decryption verification value a′=a, therefore the decryption random number s′=s (the decryption random number s′ having been generated from the second cipher text c2 and the H(a′,c1)). Therefore, the verification value a″=a (the verification value a″ having been derived from the G(s′)). As a result, K′=K holds. Since a″=a′ holds, the decryption apparatus 120 d can derive the same shared key K as that derived by the encryption apparatus 110 d.
  • Next, the [0566] decryption apparatus 120 d decrypts the shared-key cipher text Ci(1=<i=<n) having been received from the encryption apparatus 110 d via the Internet 130, using the derived shared key K′ (=K) and according to the symmetric key cryptography, to generate a decrypted text mi′ (1=<i=<n), and outputs the decrypted text mi′ to the playback apparatus 150.
  • Since the encryption key K (used for generation of the shared-key cipher text) is identical to the encryption key K′ (used for generation of decrypted text), the decryption apparatus can obtain the correct mi′=mi (1=<i=<n). [0567]
  • 4.6 Effect of Third Embodiment [0568]
  • The conventional RSA-KEM algorithm uses a*P and a*W as input of a hash function H, and uses the Diffie-Hellman problem in the final stage of deriving the shared key K, with which the derivation of the shared key K is difficult unless the secret key is known. Therefore, other public-key cryptosystems that do not use the Diffie-Hellman problem, such as the NTRU cryptography, cannot take advantage of the PSEC-KEM algorithm, since these cryptosystems do not have inputs that correspond to a*P, and a*W of the Diffie-Hellman problem. [0569]
  • However in the present invention, the content distribution system, the encryption apparatus, and the decryption apparatus have a verification value a and its cipher text c[0570] 1, as input of a hash function H. Therefore, PSEC-KEM algorithm can be applied, so as to use the NTRU cryptosystem and the other public-key cryptosystems.
  • Note that in the NTRU cryptosystem, there is a possibility that the resulting decrypted text is different from an original plaintext, even if a public key is used to encrypt a plaintext to generate a cipher text, and the cipher text is decrypted using the secret key (e.g. refer to the non-patent reference 2). If such a decryption error has occurred, an incorrect decryption verification value a′ will be obtained. However, the decryption apparatus of the present invention will not output the shared key K′, since a′ will not be equal to the verification value a″ obtained from G(s′). Therefore, the present invention has an effect of preventing different keys to be established between the encryption apparatus and the decryption apparatus, even if a decryption error has occurred. [0571]
  • In addition, the decryption apparatus will not perform operation for generating a re-cipher text. Therefore, the computation amount will be reduced, compared to the conventional technology. [0572]
  • According to this, key encapsulation mechanism can be constructed using the NTRU cryptography, and so the key distribution is realized between the encryption apparatus and decryption apparatus using the NTRU cryptography. [0573]
  • In addition, according to the system of the present invention, the security can be logically verified using the same method as the verification method described in the non-patent reference 3. [0574]
  • 4.7 MODIFICATION EXAMPLE
  • The third embodiment described above is one example of carrying out the present invention. Needless to say, the present invention is not limited to this particular embodiment, and can be carried with various modifications as long as they are within the scope of the present invention. In light of this, the following cases are included in the present invention. [0575]
  • (1) The parameter N to be used in NTRU cryptosystem may take other value than 167. [0576]
  • (2) The conversion from a bit sequence to polynomial, performed in the [0577] encryption unit 114 d, the second function unit 115 d, the decryption unit 123 d, and the third function unit 124 d, is not limited to as described and may be other methods.
  • For example, the conversion may be performed using a function or a functional-value table, which correspond bit sequence and polynomial in one-to-one relation. [0578]
  • Alternatively, the conversion method stated in the modification example (1) for the second embodiment may also be used. [0579]
  • (3) The public-key cryptosystem, used in the [0580] encryption unit 114 d and in the decryption unit 123 d, is not limited to the one described, as long as its encryption unit 114 d is operable to encrypt a verification value a using a public key to generate a first cipher text c1, and its decryption unit 123 d is operable to decrypt the first cipher text c1 using a secret key, to generate a decryption verification value a′ that is equal to the verification value a.
  • Accordingly, the public-key cryptosystem used in the [0581] encryption unit 114 d and in the decryption unit 123 d may be other cryptosystems different from the NTRU cryptosystem.
  • For example, if the RSA cryptosystem is to be used, h and f may be respectively set as a public key and a secret key of the RSA cryptosystem. Then, in the [0582] encryption unit 114 d, a is encrypted using h, to generate c1, and in decryption unit 123 d, c1 is decrypted using f, to generate a′.
  • In addition, if the E1Gama1 cryptosystem is to be used, h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the [0583] encryption unit 114 d, the random number r is generated, and a is encrypted using h and r, to generate c1, and in decryption unit 123 d, c1 is decrypted using f, to generate a′.
  • Note that the RSA cryptosystem and the E1Gama1 cryptosystem are described in greater detail in the [0584] non-patent reference 1, therefore are not detailed here.
  • (4) In the third embodiment, the [0585] first function unit 113 d sets the K highest-order bits of the functional value G(s) as a verification value a, and the k lowest-order bits thereof are set as a shared key K. However, other methods may be alternatively used, as long as the verification value a and the shared key K are derived from the functional value G(s).
  • (5) The [0586] second function unit 115 d may use other methods, as long as a functional value H(a,c1) is derived from the verification value a and the first cipher text c1.
  • For example, with respect to a two term operation #, a#c[0587] 1 may be inputted in the function H, thereby deriving the functional value. Note that the first cipher text c1 is a polynomial in the NTRU cryptosystem, and so it is possible to obtain the functional value by converting the first cipher text c1 to the first cipher text bit sequence c1′, and then inputting the a#c1′ in the function H.
  • (6) Furthermore, the method used in the [0588] second function unit 115 d may be other methods, as long as a functional value is derived using a verification value a.
  • For example, the [0589] second function unit 115 d may alternatively output H(a), or output the verification value a as it is. Specifically, in the encryption apparatus 10 d, the second cipher text c2 may be derived by:
  • making c[0590] 2=s xor H(a), or
  • making c[0591] 2=s xor a.
  • In such cases, the [0592] third function unit 124 d of the decryption apparatus 120 d may respectively output:
  • *H(a′), or [0593]
  • *a′. [0594]
  • (7) In the third embodiment, the random-[0595] number mask unit 116 d and the random-number mask removal unit 125 d may use other methods, as long as the random-number mask unit 116 d can derive a second cipher text c2 from the random number s and the functional value H(a,c1), and the random-number mask removal unit 125 d can derive a random number s from the second cipher text c2 and the functional value H(a,c1).
  • For example, the random-[0596] number mask unit 116 d may derive a second cipher text c2, by
  • making c[0597] 2=s+H(a,c1), or
  • making s*H(a,c[0598] 1)
  • 5. Fourth Embodiment [0599]
  • The following describes a content distribution system [0600] 10 e (unshown in any drawing), as another embodiment relating to the present invention.
  • The content distribution system [0601] 10 e is a system based on the content distribution system 10 d of the third embodiment, with some modifications. The differences with the content distribution system 10 d are that: the encryption apparatus generates a random-number value u from the functional value (G), in addition to the verification value a and the shared key K, and generates the first cipher text c1 by encrypting the verification value a using the random-number value u; and the method used in the decryption apparatus for performing judging relating to outputting of the shared key K.
  • The following description focuses on the differences mentioned above. [0602]
  • 5.1 Structure of Content Distribution System [0603] 10 e
  • The content distribution system [0604] 10 e has the similar structure as the content distribution system 10 d, except that the encryption apparatus 110 d and the decryption apparatus 120 d are replaced by an encryption apparatus 10 e and a decryption apparatus 120 e, respectively. The other components are the same as those included in the content distribution system 10 d, therefore whose explanation is omitted here.
  • The content distribution system [0605] 10 e is a system that performs key distribution using the NTRU cryptosystem, where the encryption apparatus 110 e and the decryption apparatus 120 e are connected to each other, via the Internet 130.
  • 5.2 Structure of [0606] Encryption Apparatus 110 e
  • The [0607] encryption apparatus 110 e, as shown in FIG. 17, includes a public-key input unit 111 d, a random-number generating unit 112 d, a first function unit 113 e, an encryption unit 114 e, a second function unit 115 d, a random-number mask unit 116 d, a first transmitting unit 117 d, a shared-key encryption unit 118, and a second transmitting unit 119.
  • Among the mentioned components, the public-[0608] key input unit 111 d, the random-number generating unit 112 d, the second function unit 115 d, the random-number mask unit 116 d, the first transmitting unit 117 d, the shared-key encryption unit 118, and the second transmitting unit 119 are the same as the components constituting the encryption apparatus 110 d, therefore will not be described here. Here, the first function unit 113 e and the encryption unit 114 e are focused, which are different from the counterparts of the encryption apparatus 110 d, and their structure and operation are described.
  • (1) [0609] First Function Unit 113 e
  • The [0610] first function unit 113 e receives a random number s from the random-number generating unit 112 d, and generates a functional value G(s) of the random number s, then as shown below, generates a verification value a, a shared key K, and a random-number value u, from the generated functional value G(s).
  • Here, the function G is a hash function having output length of 3k bits. The [0611] first function unit 113 e sets the k highest-order bits of the functional value G(s), as a verification value a, the middle k bits of the functional value G(s) as a shared key K, and the k lowest-order bits of the functional value G(s) as a random-number value u.
  • Next, the [0612] first function unit 113 e outputs the verification value a to the encryption unit 114 e and to the second function unit 115 d, outputs the shared key K to the shared-key encryption unit 118, and outputs the random-number value u to the encryption unit 114 e.
  • (2) [0613] Encryption Unit 114 e
  • The [0614] encryption unit 114 e receives a public-key polynomial h from the public-key input unit 111 d, and receives the verification value a and the random-number value u from the first function unit 113 e, and generates a first cipher text c1 of the verification value a, using the public-key polynomial h and the random-number value u, as shown below. Here, the first cipher text c1 is an NTRU cryptographic cipher text, and the random-number value u is a blind value used to making unclear the verification value a to be encrypted.
  • The [0615] encryption unit 114 e generates a random-number polynomial r having the following characteristic so that it is uniquely defined by the random-number value u. The characteristic of the random-number polynomial r is such that, with respect to the parameter d of the NTRU cryptosystem, each coefficient of d terms is 1, each coefficient of other d terms is −1, and each coefficient of the rest of the terms is 0.
  • Specifically, the [0616] encryption unit 114 e sets the random-number value u as a default value of the pseudo-random number system (random-number seed), and selects 2 d pseudo-random numbers, from among {0, 1, . . . , N−1}, that do not overlap with each other. Then, the encryption unit 114 e sets the coefficients of d terms of degree shown by the next d pseudo-random numbers as 1. The encryption unit 114 e sets the coefficients of d terms of degree shown by the rest of d pseudo-random numbers as −1, and the coefficients of the other terms of degree as 0. As a result, the encryption unit 114 e generates the random-number polynomial r.
  • Next, in the same manner as the [0617] encryption unit 114 d, the encryption unit 114 e generates a first cipher text c1=E(ap,r,h) using the random-number polynomial r.
  • Next, the [0618] encryption unit 114 e outputs the generated first cipher text c1 to the second function unit 115 d and to the first transmitting unit 117 d.
  • 5.3 Structure of [0619] Decryption Apparatus 120 e
  • The [0620] decryption apparatus 120 e, as shown in FIG. 18, includes a secret-key input unit 121 e, a decryption unit 123 e, a third function unit 124 d, a random-number mask removal unit 125 d, a fourth function unit 126 e, a comparison unit 127 e, a shared-key decryption unit 128, and a second receiving unit 129.
  • Here, among the mentioned components, the [0621] third function unit 124 d, the random-number mask removal unit 125 d, the shared-key decryption unit 128, and the second receiving unit 129 are the same as their counterparts included in the decryption apparatus 120 d, therefore will not be described here. Here, the secret-key input unit 121 e, the decryption unit 123 e, the fourth function unit 126 e, and the comparison unit 127 e are focused, which are different from the counterparts of the decryption apparatus 120 d, and their structure and operation are described.
  • (1) Secret-[0622] Key Input Unit 121 e
  • The secret-[0623] key input unit 121 e receives, from the memory card 170, the secret-key polynomial f and the public-key polynomial h of the decryption apparatus 120 e, outputs the secret-key polynomial f to the decryption unit 123 e, and outputs the public-key polynomial h to the comparison unit 127 e.
  • (2) [0624] Decryption Unit 123 e
  • The [0625] decryption unit 123 e receives the secret-key polynomial f from the secret-key input unit 121 e, and receives the first cipher text c1 from the first receiving unit 122 d. Next, the decryption unit 123 e decrypts the first cipher text c1 using the secret-key polynomial f to generate a decryption verification value a′, outputs the decryption verification value a′ to the third function unit 124 d, and outputs the first cipher text c1 to the comparison unit 127 e.
  • (3) [0626] Fourth Function Unit 126 e
  • The [0627] fourth function unit 126 e has an algorithm for a function G that is the same as the function owned by the first function unit 113 e.
  • The [0628] fourth function unit 126 e receives a decryption random number s′ from the random-number mask removal unit 125 d, and generates a hash functional value G(s′) for the received decryption random number s′. Then, in the same manner as the first function unit 113 e, the fourth function unit 126 e generates a verification value a″ a shared key K′, and a random-number value u′ from the functional value G(s′), and outputs the verification value a″, the shared key K′, and the random-number value u′, to the comparison unit 127 e.
  • (4) [0629] Comparison Unit 127 e
  • The [0630] comparison unit 127 e is, as shown in FIG. 18, is comprised of a comparison computation unit 127 p and an encryption unit 127 q.
  • The [0631] encryption unit 127 q receives the public-key polynomial h from the secret-key input unit 121 e, and receives the verification value a″ and the random-number value u′ from the fourth function unit 126 e. Then, the encryption unit 127 q encrypts the verification value a″ using the public-key polynomial h and the random-number value u′ and in the same way as in the encryption unit 114 d, to generate a first re-cipher text c1′, and outputs the first re-cipher text c1′ to the comparison computation unit 127 p.
  • The [0632] comparison computation unit 127 p receives the first cipher text c1 from the decryption unit 123 b, and receives the first re-cipher text c1′ from the encryption unit 127 q. Next, the comparison computation unit 127 p compares the first cipher text c1 and the first re-cipher text c1′, to judge whether c1′=c1 holds. If c1′=c1 holds, the comparison computation unit 127 p outputs the shared key K′ to the shared-key decryption unit 128, and if c1′=c1 does not hold, does not output the shared key K′.
  • 5.4 Operation Verification of Content Distribution System [0633] 10 e
  • As follows, the entire operation performed by the content distribution system [0634] 10 e is described using the process-block diagram of FIG. 19.
  • The encryption apparatus [0635] 10 e receives the public-key polynomial h for the decryption apparatus 120 e (Step S201), generates a random number s (Step S202), generates a functional value G(s) (Step S203), and derives a verification value a, a shared key K, and a random-number value u from the functional value G(s) (Step S204 e). Next, the encryption apparatus 110 e encrypts the verification value a using the public-key polynomial h and the random-number value u and according to the NTRU cryptosystem, to generate a first cipher text c1 (Step S205), generates a functional value H(a,c1) from the verification value a and the first cipher text c1 (Step S206), and generates a second cipher text c2=s xor H(a, c1), from the random number s and the functional value H(a,c1) (Step S207). Then the encryption apparatus 10 b transmits the first cipher text c1 and the second cipher text c2 to the decryption apparatus 120 e via the Internet 130 (Step S208).
  • Specifically, this [0636] encryption apparatus 110 e performs the following operations (a)-(d), so as to transmit the cipher text C(c1,c2) to the decryption apparatus 120 e.
  • (a)Generate a random number s. [0637]
  • (b) Generate G(s), and generate a, K, and u, from the G(s). [0638]
  • (c) Generate a first cipher text c[0639] 1 of the verification value a, using a public-key polynomial h and a random-number value u.
  • (d) Generate c[0640] 2=s xor H(a,c1)
  • Next, the [0641] encryption apparatus 110 e encrypts the plaintext mi (1=<i=<n) having been inputted from the content server apparatus 140, using the derived shared key K and according to the symmetric key cryptography, to generate a cipher text Ci(1=<i=<n) (Step S209), and transmits the cipher text Ci (l=<i=<n) to the decryption apparatus 120 e via the Internet 130 (Step S210).
  • On the other hand, the [0642] decryption apparatus 120 e receives the secret-key polynomial f and the public-key polynomial h of the decryption apparatus 120 e (Step S251, Step S251 e), and receives the first cipher text c1 and the second cipher text c2 from the encryption apparatus 110 e via the Internet 130 (Step S208), then decrypts the first cipher text c1, using the secret-key polynomial f, to generate a decryption verification value a′ (Step S252). Then, the decryption apparatus 120 e generates a functional value H(a′,c1) from the decryption verification value a′ and the first cipher text c1 (Step S253), and generates a decryption random number s′=c2 xor H(a′,c1), from the second cipher text c2 and the functional value H(a′,c1) (Step S254). The decryption apparatus 120 e generates a functional value G(s′) of the decryption random number s′ (Step S255), derives a verification value a″, a shared key K′, a random-number value u′, from the generated functional value G(s′) (Step S256 e), generates a first re-cipher text c1′ by encrypting the verification value a″ (Step S261) and if c1′=c1 holds (Step S257 e), outputs the shared key K′(Step S258).
  • Specifically, the [0643] decryption apparatus 120 e performs the following processes (a)-(e), to derive the shared key K′.
  • (a) Decrypt the first cipher text c[0644] 1 using the secret-key polynomial f, to generate a′.
  • (b) Generate s′=c[0645] 2 xor H(a′,c1).
  • (c) Generate G(s′), and generate a″, K′, and u′ from the G(s′). [0646]
  • (d) Generate a first re-cipher text c[0647] 1′ of a″ using the public-key polynomial h and the random-number value u′
  • (e) Check to see if c[0648] 1′=c1 holds, if it holds, output the shared key K′.
  • Here, if the [0649] decryption apparatus 120 e has used the correct secret-key polynomial f that corresponds to the public-key polynomial h that the encryption apparatus 110 e has used, the first cipher text c1 will be correctly decrypted, to generate the decryption verification value a′=a, therefore the decryption random numbers′=s (the decryption random number s′ having been generated from the second cipher text c2 and the H(a′,c1)). Therefore, the verification value a″=a (the verification value a″ having been derived from the G(s′)). As a result, the shared key K′=K holds, and the random-number value u′=u holds. Since a″=a, and u′=u hold, c1′=c1 also holds, the decryption apparatus 120 e can derive the same shared key as that derived by the encryption apparatus 110 e.
  • Next, the [0650] decryption apparatus 120 e using the derived shared key K′ (=K), receives the shared-key cipher text Ci (1=<i=<n) from the encryption apparatus 110 e via the Internet 130 (Step S210), decrypts the shared-key cipher text Ci(1=<i=<n) using the derived shared key K′ (=K) and according to the symmetric key cryptography, to generate a decrypted text mi′ (1=<i=<n) (Step S259), and outputs the decrypted text mi′ (1=<i=<n) to the playback apparatus 150.
  • Since the encryption key K (used for generation of the shared-key cipher text) is identical to the encryption key K′ (used for generation of decrypted text), the decryption apparatus can obtain the correct mi′=mi (1=<i=<n). [0651]
  • 5.5 Effect of Content Distribution System [0652] 10 e
  • The conventional RSA-KEM algorithm uses a*P and a*W as input of a hash function H, and uses the Diffie-Hellman problem in the final stage of deriving the shared key K, with which the derivation of the shared key K is difficult unless the secret key is known. Therefore, other public-key cryptosystems that do not use the Diffie-Hellman problem, such as the NTRU cryptography, cannot take advantage of the PSEC-KEM algorithm, since these cryptosystems do not have inputs that correspond to a*P, and a*W of the Diffie-Hellman problem. [0653]
  • However in the present invention, the content distribution system, the encryption apparatus, and the decryption apparatus have a verification value a and its cipher text c[0654] 1, as input of a hash function H. Therefore, the NTRU cryptosystem and the other public-key cryptosystems can be applied thereto, just as to the third embodiment.
  • If a decryption error has occurred, an incorrect decryption verification value a′ will be obtained. However, the decryption apparatus of the present invention will not output the shared key K′, since c[0655] 1′ will not be equal to c1. Therefore, the present invention has an effect of preventing different keys to be established between the encryption apparatus and the decryption apparatus, even if a decryption error has occurred.
  • According to this, key encapsulation mechanism can be constructed using the NTRU cryptosystem, and so the key distribution is realized between the encryption apparatus and decryption apparatus using the NTRU cryptosystem. [0656]
  • In addition, according to the system of the present invention, the security can be logically verified using the same method as the verification method described in the non-patent reference 3. [0657]
  • 5.6 Modification Example [0658]
  • The fourth embodiment described above is one example of carrying out the present invention. The present invention is not limited to this particular embodiment, and can be carried with various modifications as long as they are within the scope of the present invention. Needless to say, the same modification examples for the third embodiment can be provided for the fourth embodiment. However, the following cases are also included in the present invention. [0659]
  • (1) The method of converting the random-number value u to the random-number polynomial r, performed in the [0660] encryption unit 114 e, is not limited to the described method, as long as r is uniquely obtained from u. For example, a function or a functional-value table may be alternatively used, which correspond the random-number value u to the polynomial.
  • Alternatively, the conversion method stated in the modification example (1) for the second embodiment may also be used. [0661]
  • (2) The public-key cryptosystem, used in the [0662] encryption unit 114 e and in the decryption unit 123 e, is not limited to the one described, as long as its encryption unit 114 e is operable to encrypt a verification value a using a public key and a random-number value u to generate a first cipher text c1, and its decryption unit 123 e is operable to decrypt the first cipher text c1 using a secret key, to generate a decryption verification value a′ that is equal to the verification value a. Accordingly, the public-key cryptosystem used in the encryption unit 114 e and in the decryption unit 123 e may be other cryptosystems different from the NTRU cryptosystem, as long as they use random number.
  • If the E1Gama1 cryptosystem is to be used, h and f may be respectively set as a public key and a secret key of the E1Gama1 cryptosystem. Then, in the [0663] encryption unit 114 e, a is encrypted using h and a random-number value u, to generate c1, and in decryption unit 123 e, c1 is decrypted using f, to generate a′.
  • (3) In the fourth embodiment, the random-number value u is generated in the [0664] first function unit 113 e and in the second function unit 126 e. However, other generation methods may be used, as long as the same value is generated in the encryption apparatus 110 e and in the decryption apparatus 120 e.
  • For example, u=Func(s) may be used with respect to an arbitrary function Func, so that the [0665] encryption apparatus 110 e obtains the same value as that the decryption apparatus 120 e obtains. Specifically,
  • generate G(s), and generate a, and K from the G(s), and [0666]
  • generate Func(s), and sets u=Func(s). [0667]
  • (4) Further, the random-number value u is generated in the [0668] first function unit 113 e and in the fourth function unit 126 e. However, the condition to be satisfied here is that the encryption apparatus 110 e and the decryption apparatus 120 e obtain the same value. Therefore, the encryption apparatus 110 e may transmit the random-number value u directly to the decryption apparatus 120 e.
  • Specifically, the cipher text C and the random-number value u may be transmitted to the [0669] decryption apparatus 120 e as stated below.
  • Generate G(s), and generate a and K from the G(s) [0670]
  • The [0671] encryption apparatus 110 e transmits the random-number value u separately, to the decryption apparatus 120 e.
  • At this time, it may be arranged that the [0672] encryption apparatus 110 encrypt the random-number value u before transmitting it.
  • (5) Furthermore, as for the random-number value u, the condition is that the [0673] encryption apparatus 110 e and the decryption apparatus 120 e obtain the same value. Therefore, it may be arranged to generate part of the information for the random-number value u in the first function unit 113 e and in the fourth function unit 126 e, and to directly transmit the rest of the information for the random-number value u from the encryption apparatus 110 e to the decryption apparatus 120 e.
  • For instance, the cipher text C and the random-number value u2 may be transmitted to the [0674] decryption apparatus 120 e, as follows:
  • *Generate G(s), and generate a, K, and u1, from the G(s). [0675]
  • The [0676] encryption apparatus 110 e transmits the random-number value u2 separately to the decryption apparatus 120 e.
  • Generate a random-number value u, from u=u1 x or u2. [0677]
  • At this time, the [0678] encryption apparatus 110 e may encrypt the random-number value u2 before transmitting it.
  • (6) The [0679] decryption apparatus 120 e checks to see if the first cipher text c1 is a cipher text of the verification value a″ that the fourth function unit 126 e obtains, and uses the shared key K′ in decrypting the shared-key cipher text Ci, only if c1 is turned out to be a cipher text of a″. However, the same checking method as used by the decryption apparatus 120 d of the third embodiment may be used.
  • Specifically, as the process-block diagram of FIG. 20 shows, the check may be performed using the [0680] decryption unit 123 d corresponding to the decryption apparatus 120 d, and the comparison unit 127 d, in the following manner.
  • (a) Decrypt the first cipher text c[0681] 1 using the secret-key polynomial f, to generate a′ (Step S252).
  • (b) Generate s′=c[0682] 2 xor H(a′,c1) (Step S254).
  • (c) Generate G(s′) (Step S[0683] 255), and generate a″, K′, and u′, from the G(s′) (Step S256 e).
  • (d) Check to see if a″ =a′ holds (Step S[0684] 257). If it holds, output the shared key K′ (Step S258).
  • In addition, in this process, it may check whether the first cipher text c[0685] 1 is a cipher text of the decryption verification value a′.
  • 0.7. Summary of Third and Fourth Embodiments [0686]
  • As described so far, the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data. The shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into verification-value data and the shared-key data, based on a predetermined process; and a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the second encryption preliminary data. [0687]
  • In addition, the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data. The shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data and first encryption preliminary data into verification-value data and the shared-key data, based on a predetermined process; and a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate the first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the second encryption preliminary data. [0688]
  • In addition, the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data. The shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into verification-value data, random-number data, and the shared-key data, based on a predetermined process; a first encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the second encryption preliminary data. [0689]
  • In addition, the present invention is a shared-key generation apparatus, which outputs shared-key data, and encryption shared-key data resulting from encrypting the shared-key data based on predetermined public-key data. The shared-key generation apparatus specifically includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert the secret-number data into verification-value data, random-number data, and the shared-key data, based on a predetermined process; a first encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert the verification-value data and the first encryption preliminary data into conversion verification-value data, based on a predetermined process; and a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data, where the encryption shared-key data is made up of the first encryption preliminary data and the second encryption preliminary data. [0690]
  • Here, the secret-number data may be a random number having been randomly generated. [0691]
  • Here, the shared-key derivation unit may use a one-way hash function, as the predetermined process. [0692]
  • Here, the first encryption unit may perform an NTRU cryptographic encryption, to generate the first encryption preliminary data. [0693]
  • Here, the verification-value conversion unit may use a one-way hash function, as the predetermined process. [0694]
  • Here, the predetermined process preformed by the verification-value conversion unit may be to set the verification-value data as it is, as the conversion verification-value data. [0695]
  • Here, the second encryption unit may perform bitwise exclusive-or on the secret-number data and the conversion verification-value data, to generate the second encryption preliminary data. [0696]
  • Here, the second encryption unit may encrypt the secret-number data using the conversion verification-value data as a cryptographic key and according to the symmetric key cryptography, to generate the second encryption preliminary data. [0697]
  • Here, the second encryption unit may add the conversion verification-value data to the secret-number data, to generate the second encryption preliminary data. [0698]
  • Here, the second encryption unit may multiply the secret-number data by the conversion verification-value data, to generate the second encryption preliminary data. [0699]
  • Here, the encryption shared-key data may be bit connecting data between the first encryption preliminary data and the second encryption preliminary data. [0700]
  • Furthermore, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on predetermined secret-key data, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the conversion verification-value data, to generate secret-number data; and a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data and the shared-key data, where the shared-key recovery apparatus outputs the shared-key data when the verification-value data is equal to the verification-value verification data. [0701]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on predetermined secret-key data, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data and the first encryption preliminary data into conversion verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the conversion verification-value data, to generate secret-number data; and a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data and the shared-key data, where the shared-key recovery apparatus outputs the shared-key data when the verification-value data is equal to the verification-value verification data. [0702]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on predetermined secret-key data, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; and a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data, where the shared-key recovery apparatus outputs the shared-key data when the verification-value data is equal to the verification-value verification data. [0703]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on predetermined secret-key data, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data and the first encryption preliminary data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data, where the shared-key recovery apparatus outputs the shared-key data when the verification-value data is equal to the verification-value verification data. [0704]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data; and a third encryption unit operable to encrypt the verification-value verification data based on the public-key data and the random-number data, to generate third encryption preliminary data, where the shared-key recovery apparatus outputs the shared-key data when the first encryption preliminary data is equal to the third encryption preliminary data. [0705]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data; and a third encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate third encryption preliminary data, where the shared-key recovery apparatus outputs the shared-key data when the first encryption preliminary data is equal to the third encryption preliminary data. [0706]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data and the first encryption preliminary data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data; and a third encryption unit operable to encrypt the verification-value verification data based on the public-key data and the random-number data, to generate third encryption preliminary data, where the shared-key recovery apparatus outputs the shared-key data when the first encryption preliminary data is equal to the third encryption preliminary data. [0707]
  • In addition, the present invention is a shared-key recovery apparatus, which decrypts encryption shared-key data based on secret-key data and public key data that are predetermined, to generate shared-key data, and outputs the generated shared-key data, the encryption shared-key data being made up of first encryption preliminary data and second encryption preliminary data. The shared-key recovery apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data and the first encryption preliminary data into conversion verification-value data; a second decryption unit operable to decrypt, based on the conversion verification-value data, the second encryption preliminary data into secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data, random-number data, and the shared-key data; and a third encryption unit operable to encrypt the verification-value data based on the public-key data and the random-number data, to generate third encryption preliminary data, where the shared-key recovery apparatus outputs the shared-key data when the first encryption preliminary data is equal to the third encryption preliminary data. [0708]
  • Here, the shared-key derivation unit may use a one-way hash function, as the predetermined process. [0709]
  • Here, the first decryption unit may perform NTRU cryptographic decryption, to generate the verification-value data. [0710]
  • Here, the verification-value conversion unit may use a one-way hash function, as the predetermined process. [0711]
  • Here, the predetermined process preformed by the verification-value conversion unit may be to set the verification-value data as it is, as the conversion verification-value data. [0712]
  • Here, the second decryption unit may perform bitwise exclusive-or on the second encryption preliminary data and the conversion verification-value data, to generate the secret-number data. [0713]
  • Here, the second decryption unit may decrypt the second encryption preliminary data using the conversion verification-value data as a cryptographic key and according to the symmetric key cryptography, to generate the secret-number data. [0714]
  • Here, the second decryption unit may subtract the conversion verification-value data from the second encryption preliminary data, to generate the secret-number data. [0715]
  • Here, the second decryption unit may divide the second encryption preliminary data by the conversion verification-value data, to generate the secret-number data. [0716]
  • In addition, the present invention is an encryption apparatus that encrypts data based on predetermined public-key data, to generate cipher-text data. The encryption apparatus includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value data and shared-key data; a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data; and a third encryption unit operable to encrypt the plaintext data based on the shared-key data, to generate third encryption preliminary data, where the cipher-text data is made up of the first encryption preliminary data, the second encryption preliminary data, and the third encryption preliminary data. [0717]
  • Further, the present invention is a decryption apparatus that decrypts, based on predetermined secret-key data, cipher-text data made up of first encryption preliminary data, second encryption preliminary data, and third encryption preliminary data, to generate decrypted-text data, and outputs the decrypted-text data. The decryption apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the conversion verification-value data, to generate secret-number data; and a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data and shared-key data; and a decryption unit operable, when the verification-value data is identical to the verification-value verification data, to decrypt the third encryption preliminary data based on the shared-key, to generate the decrypted-text data. [0718]
  • In addition, the present invention is a cryptosystem comprised of an encryption apparatus and a decryption apparatus, the encryption apparatus encrypting plaintext data based on predetermined public-key data to generate cipher-text data, and the decryption apparatus decrypting the cipher-text data based on predetermined secret-key data and outputting resulting decrypted-text data. The encryption apparatus includes: a secret-number data generating unit operable to generate secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value data and shared-key data; a first encryption unit operable to encrypt the verification-value data based on the public-key data, to generate first encryption preliminary data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into conversion verification-value data; a second encryption unit operable to encrypt the secret-number data based on the conversion verification-value data, to generate second encryption preliminary data; and a third encryption unit operable to encrypt the plaintext data based on the shared-key data, to generate third encryption preliminary data, where the cipher-text data is made up of the first encryption preliminary data, the second encryption preliminary data, and the third encryption preliminary data. The decryption apparatus includes: a first decryption unit operable to decrypt the first encryption preliminary data based on the secret-key data, to generate verification-value data; a verification-value conversion unit operable to convert, based on a predetermined process, the verification-value data into the conversion verification-value data; a second decryption unit operable to decrypt the second encryption preliminary data based on the conversion verification-value data, to generate the secret-number data; a shared-key derivation unit operable to convert, based on a predetermined process, the secret-number data into verification-value verification data and shared-key data; and a decryption unit operable, when the verification-value data is identical to the verification-value verification data, to decrypt the third encryption preliminary data based on the shared-key data, to generate the decrypted-text data. [0719]
  • As described above, the present invention has been conceived in view of the problems that the conventional system has, and constructs in a cryptosystem an encapsulation mechanism to which NTRU cryptosystem can be applied, thereby realizing key distribution between its encryption apparatus and decryption apparatus using NTRU cryptography. [0720]
  • As clear from the above, the present invention provides a cryptosystem that the conventional technologies were not able to provide, therefore is very valuable. [0721]
  • 8. OTHER MODIFICATION EXAMPLES
  • So far, the present invention has been described by way of the aforementioned embodiments. However, needless to say, the present invention is not limited to the aforementioned embodiments, and includes the following cases. [0722]
  • (1) Instead of transmitting each of cipher texts to the decryption apparatus via the Internet, the encryption apparatus may alternatively write each cipher text in a recording medium such as a DVD, and the decryption apparatus may accordingly read each cipher text from the recording medium. [0723]
  • (2) The NTRU cryptosystem used in the present invention may be, instead of in the type described in the non-patent reference 3, in an EESS (efficient embedded security standard) type. The detail of the EESS-type NTRU cryptosystem is described in “EESS: Consortium for efficient embedded security, efficient embedded security standards #1: Implementation aspects of NTRU encrypt and NTRU sign, Version 2.0,” available at http://www.ceesstandards.org, May 2003. Therefore, the following only briefly discusses the EESS-type NTRU cryptosystem. [0724]
  • In the EESS-type NTRU cryptosystem, a random-number polynomial r is either a polynomial expression that has d coefficients of 1, and (N-d) coefficients of 0, or a polynomial expression obtained using a plurality of such polynomial expressions. Therefore, if the random polynomial r in the above-described embodiments is generated to yield such polynomial expressions, the EESS-type NTRU cryptosystem may be alternatively used, instead of the NTRU cryptosystem, with a similar effect. [0725]
  • (3) The content distribution system may be structured as follows. [0726]
  • That is, the content distribution system may be comprised of a content server apparatus, an encryption apparatus, a broadcast apparatus, a reception apparatus, a decryption apparatus, a playback apparatus, and a monitor. [0727]
  • Here, the encryption apparatus and the decryption apparatus respectively correspond to the [0728] encryption apparatus 110 and the decryption apparatus 120 of the content distribution system 10.
  • The content server apparatus and the encryption apparatus are connected to each other via a dedicated circuit, and the content server apparatus transmits contents such as movie, made up of image and audio, to the encryption apparatus via this dedicated circuit. The encryption apparatus and the broadcast apparatus are connected with each other via a dedicated circuit. The encryption apparatus transmits each of cipher texts to the broadcast apparatus, and the broadcast apparatus performs multiplexing on the cipher texts, and broadcasts them over a digital broadcast wave. [0729]
  • The reception apparatus and the decryption apparatus are connected to each other, and likewise, the decryption apparatus and the playback apparatus are connected to each other too. The reception apparatus receives a digital broadcast wave, extracts each of cipher texts from the received digital broadcast wave, and transmits extracted cipher texts to the decryption apparatus. The decryption apparatus receives the cipher texts, generates a playback content using the received cipher texts, and outputs the generated playback content to the playback apparatus. The playback apparatus is connected to the decryption apparatus and to the monitor that includes therein a speaker. The playback apparatus receives the playback content, and generates an image signal and an audio signal, from the received play back content, and the monitor displays an image and outputs an audio. [0730]
  • (4) The content server apparatus and the encryption apparatus may be integrated into one apparatus. The decryption apparatus and the playback apparatus may be also integrated into one apparatus. [0731]
  • (5) In each of the aforementioned embodiments, the [0732] memory card 160 prestores a public-key polynomial h, and the memory card 170 prestores a secret-key polynomial f and a public-key polynomial h. The encryption apparatus 110 and the decryption apparatus 120 obtain, from the memory card 160 and the memory card 170, a public-key polynomial and a secret-key polynomial respectively. However, the present invention is not limited to such.
  • Alternatively, the [0733] encryption apparatus 110 may prestore a public-key polynomial, and the decryption apparatus 120 may prestore a public-key polynomial and a secret-key polynomial.
  • In addition, the key management apparatus may generate a secret-key polynomial and a public-key polynomial, and transmit the secret-key polynomial and the public-key polynomial secretly and securely, to the [0734] decryption apparatus 120, and transmit the public-key polynomial secretly and securely to the encryption apparatus 110.
  • (6) The contents to be distributed in the content distribution system is not limited to contents such as movie, comprised of image and audio. Alternatively, the contents may include a database generated by moving images, still images, audio, music, document, novel, DB software, and the like. Further, electric spreadsheet-data and computer program generated using spreadsheet software, and other kinds of data for computer may be included therein. [0735]
  • Furthermore, the contents may, instead of being the mentioned work, may alternatively be key information used for such as encryption, decryption, digital signature, and signature verification. [0736]
  • For example, the following arrangement is possible. As described in each of the above embodiments, the encryption apparatus and the decryption apparatus share a same shared-key. On this premise, the encryption apparatus encrypts a content key using the shared key to generate an encrypted content key, encrypts a content using the content key to generate an encrypted content, and transmits the encrypted content key and the encrypted content to the decryption apparatus. Then the decryption apparatus receives the encrypted content key and the encrypted content, decrypts the encrypted content key using the shared key to generate the content key, and decrypts the encrypted content using thus obtained content key, to finally obtain the content. [0737]
  • (7) The present invention may be methods of the above description. Moreover, the present invention may be a computer program that realizes these methods using a computer, or may be a digital signal comprised of the computer program. [0738]
  • In addition, the present invention may be a computer-readable recording medium storing the mentioned computer program or the mentioned digital signal. The computer-readable recording medium includes: a flexible disc, a hard disc, a CD-ROM, an MO, a DVD, a DVD-ROM, a DVD-RAM, a BD(blu-ray disc), and a semiconductor memory. [0739]
  • In addition, the present invention may be the computer program and the digital signal, in a form recorded in these recording mediums. [0740]
  • In addition, the present invention may be to transmit the computer program or the digital signal, such as via a network and a data broadcast and the like, the network being represented by an electric communication circuit, a radio circuit, a cable communication circuit, and the Internet. [0741]
  • In addition, the present invention may be a computer system equipped with a microprocessor and a memory, where the memory stores the computer program, and the microprocessor operates according to the computer program. [0742]
  • In addition, another computer system that is independent may execute the present invention, by transmitting the computer program or the digital signal in a form stored in the recording medium, or by transmitting the computer program or the digital signal via the described network, and the like. [0743]
  • (8) The present invention may be a combination of some of the described embodiments and the modification examples. [0744]
  • Although the present invention has been fully described by way of examples with reference to accompanying drawings, it is to be noted that various changes and modifications will be apparent to those skilled in the art. Therefore, unless such changes and modifications depart from the scope of the present invention, they should be construed as being included therein. [0745]

Claims (51)

What is claimed is:
1. A key agreement system comprising a shared-key generation apparatus and a shared-key recovery apparatus, each apparatus establishing therein a same shared key in secrecy, wherein
the shared-key generation apparatus includes:
a seed-value generating unit operable to generate a seed value;
a first shared-key generating unit operable to generate a verification value and a shared key, from the seed value;
a first encryption unit operable to encrypt the verification value to generate first encryption information;
a second encryption unit operable to encrypt the seed value based on the verification value, to generate second encryption information; and
a transmitting unit operable to transmit the first encryption information and the second encryption information, and
the shared-key recovery apparatus includes:
a receiving unit operable to receive the first encryption information and the second encryption information;
a first decryption unit operable to decrypt the first encryption information, to generate a first decryption verification value;
a second decryption unit operable to decrypt the second encryption information based on the first decryption verification value, to generate a decryption seed value;
a second shared-key generating unit operable to generate a second decryption verification value and a decryption shared key, from the decryption seed value and according to a same method as used in the first shared-key generating unit;
a judging unit operable to judge, based on the first decryption verification value and the second decryption verification value, whether the decryption shared key should be outputted; and
an outputting unit operable, when the judging unit has judged affirmatively, to output the decryption shared key.
2. The key agreement system of claim 1, wherein
the shared-key generation apparatus further includes:
an obtaining unit operable to obtain a content; and
an encryption unit operable to encrypt the obtained content using the shared key, to generate an encrypted content,
the transmitting unit further transmits the encrypted content,
the receiving unit further receives the encrypted content, and
the shared-key recovery apparatus further includes:
a decryption unit operable to decrypt the received encrypted content using the decryption shared key, to generate a decrypted content; and
an outputting unit operable to output the decrypted content.
3. A shared-key generation apparatus that notifies a destination apparatus about a shared key in secrecy, the shared-key generation apparatus comprising:
a seed-value generating unit operable to generate a seed value;
a shared-key generating unit operable to generate a verification value and a shared key, from the seed value;
a first encryption unit operable to encrypt the verification value to generate first encryption information;
a second encryption unit operable to encrypt the seed value based on the verification value, to generate second encryption information; and
a transmitting unit operable to transmit the first encryption information and the second encryption information.
4. The shared-key generation apparatus of claim 3, wherein
the seed-value generating unit generates a random number, as the seed value.
5. The shared-key generation apparatus of claim 3, wherein
the shared-key generating unit performs a one-way function on the seed value to generate a functional value, and generates the verification value and the shared key from the functional value.
6. The shared-key generation apparatus of claim 5, wherein
the shared-key generating unit performs, on the seed value, a hash function as the one-way function, to generate the functional value.
7. The shared-key generation apparatus of claim 5, wherein
the shared-key generating unit generates the verification value by setting a part of the functional value as the verification value, and generates the shared key by setting another part of the functional value as the shared key.
8. The shared-key generation apparatus of claim 3, wherein
the shared-key generating unit performs a one-way function on the seed value to generate a functional value, and generates the verification value, the shared key, and a blind value, from the functional value.
9. The shared-key generation apparatus of claim 8, wherein
the first encryption unit includes:
a public-key obtaining subunit operable to obtain a public key; and
a public-key encryption subunit operable to perform a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information.
10. The shared-key generation apparatus of claim 9, wherein
the public-key encryption algorithm conforms to an NTRU cryptosystem,
the public-key obtaining subunit obtains a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, as the public key, and
the public-key encryption subunit generates a verification-value polynomial from the verification value, generates a blind-value polynomial from the blind value, and encrypts the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial.
11. The shared-key generation apparatus of claim 3, wherein
the first encryption unit includes:
a public-key obtaining subunit operable to obtain a public key; and
a public-key encryption subunit operable to perform a public-key encryption algorithm on the verification value, using the public key, to generate the first encryption information.
12. The shared-key generation apparatus of claim 11, wherein
the public-key encryption algorithm conforms to an NTRU cryptosystem,
the public-key obtaining subunit obtains a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, as the public key, and
the public-key encryption subunit generates a verification-value polynomial from the verification value, generates a blind value, generates a blind-value polynomial from the blind value, and encrypts the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial.
13. The shared-key generation apparatus of claim 3, wherein
the second encryption unit performs a one-way function on the verification value to generate a functional value, and performs an encryption algorithm, on the seed value, using the functional value, to generate the second encryption information.
14. The shared-key generation apparatus of claim 13, wherein
the second encryption unit performs bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
15. The shared-key generation apparatus of claim 13, wherein
the second encryption unit performs a symmetric key encryption algorithm as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
16. The shared-key generation apparatus of claim 13, wherein
the second encryption unit performs addition as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
17. The shared-key generation apparatus of claim 13, wherein
the second encryption unit performs multiplication as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
18. The shared-key generation apparatus of claim 13, wherein
the second encryption unit performs, on the verification value, a hash function as the one-way function, to generate the functional value.
19. The shared-key generation apparatus of claim 3, wherein
the second encryption unit performs an encryption algorithm on the seed value using the verification value, to generate the second encryption information.
20. The shared-key generation apparatus of claim 3, wherein
the second encryption unit encrypts the seed value using the verification value and the first encryption information.
21. The shared-key generation apparatus of claim 20, wherein
the second encryption unit performs a one-way function on the verification value and the first encryption information, to generate the functional value, and performs an encryption algorithm on the seed value using the functional value, to generate the second encryption information.
22. The shared-key generation apparatus of claim 21, wherein
the second encryption unit performs bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information.
23. The shared-key generation apparatus of claim 3, further comprising:
an obtaining unit operable to obtain a content; and
an encryption unit operable to encrypt the obtained content using the shared key, to generate an encrypted content, wherein
the transmitting unit further transmits the encrypted content.
24. A shared-key recovery apparatus that receives a shared key from a shared-key generation apparatus in secrecy, the shared-key generation apparatus generating a seed value, generating a verification value and a shared key from the seed value, encrypting the verification value to generate first encryption information, encrypting the seed value based on the verification value to generate second encryption information, and transmitting the first encryption information and the second encryption information, the shared-key recovery apparatus comprising:
a receiving unit operable to receive the first encryption information and the second encryption information;
a first decryption unit operable to decrypt the first encryption information, to generate a first decryption verification value;
a second decryption unit operable to decrypt the second encryption information based on the first decryption verification value, to generate a decryption seed value;
a shared-key generating unit operable to generate a second decryption verification value and a decryption shared key, from the decryption seed value and according to a same method as used in the shared-key generation apparatus;
a judging unit operable to judge, based on the first decryption verification value and the second decryption verification value, whether the decryption shared key should be outputted; and
an outputting unit operable, when the judging unit has judged affirmatively, to output the decryption shared key.
25. The shared-key recovery apparatus of claim 24, wherein
the shared-key generation apparatus obtains a public key, and performs a public-key encryption algorithm on the verification value, using the public key, to generate the first encryption information, and
the first decryption unit includes:
a secret-key obtaining subunit operable to obtain a secret key that corresponds to the public key; and
a public-key decryption subunit operable to perform a public-key decryption algorithm on the first encryption information, to generate the first decryption verification value, the public-key decryption algorithm corresponding to the public-key encryption algorithm.
26. The shared-key recovery apparatus of claim 25, wherein
the public-key encryption algorithm and the public-key decryption algorithm confirm to an NTRU cryptosystem,
the shared-key generation apparatus obtains, as the public key, a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, generates a verification-value polynomial from the verification value, generates a blind value, generates a blind-value polynomial from the blind value, and encrypts the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial,
the receiving unit receives the first encryption information as a polynomial,
the secret-key obtaining subunit obtains, as the secret key, a secret-key polynomial generated according to the key-generation algorithm of the NTRU cryptosystem, and
the public-key decryption subunit decrypts the first encryption information as a polynomial, according to a decryption algorithm corresponding to the NTRU cryptosystem's encryption algorithm, using the secret-key polynomial as a key, to generate a decryption verification-value polynomial, and generates the first decryption verification value from the decryption verification-value polynomial.
27. The shared-key recovery apparatus of claim 24, wherein
the shared-key generation apparatus performs a one-way function on the verification value, to generate a functional value, and performs an encryption algorithm on the seed value using the functional value, to generate the second encryption information, and
the second decryption unit performs the one-way function on the first decryption verification value, to generate a decryption functional value, and performs, on the second encryption information, a decryption algorithm corresponding to the encryption algorithm, using the decryption functional value, to generate the decryption seed value.
28. The shared-key recovery apparatus of claim 27, wherein
the shared-key generation apparatus performs, on the functional value and the seed value, bitwise exclusive-or as the encryption algorithm, to generate the second encryption information, and
the second decryption unit performs, on the decryption functional value and the second encryption information, bitwise exclusive-or as the decryption algorithm, to generate the decryption seed value.
29. The shared-key recovery apparatus of claim 27, wherein
the shared-key generation apparatus performs, on the functional value and the seed value, a symmetric key encryption algorithm as the encryption algorithm, to generate the second encryption information, and
the second decryption unit performs, on the decryption functional value and the second encryption information, a symmetric key decryption algorithm as the decryption algorithm, to generate the decryption seed value, the symmetric key decryption algorithm corresponding to the symmetric key encryption algorithm.
30. The shared-key recovery apparatus of claim 27, wherein
the shared-key generation apparatus performs, on the functional value and the seed value, addition as the encryption algorithm, to generate the second encryption information, and
the second decryption unit performs, on the decryption functional value and the second encryption information, subtraction as the decryption algorithm, to generate the decryption seed value.
31. The shared-key recovery apparatus of claim 27, wherein
the shared-key generation apparatus performs, on the functional value and the seed value, multiplication as the encryption algorithm, to generate the second encryption information, and
the second decryption unit performs, on the decryption functional value and the second encryption information, division as the decryption algorithm, to generate the decryption seed value.
32. The shared-key recovery apparatus of claim 27, wherein
the shared-key generation apparatus performs, on the verification value, a hash function as the one-way function, to generate the functional value, and
the second decryption unit performs, on the first decryption verification value, the hash function as the one-way function, to generate the decryption functional value.
33. The shared-key recovery apparatus of claim 24, wherein
the shared-key generation apparatus performs an encryption algorithm on the seed value using the verification value, to generate the second encryption information, and
the second decryption unit performs a decryption algorithm corresponding to the encryption algorithm, on the second encryption information using the first decryption verification value, to generate the decryption seed value.
34. The shared-key recovery apparatus of claim 24, wherein
the shared-key generation apparatus encrypts the seed value using the verification value and the first encryption information, and
the second decryption unit decrypts the second encryption information, using the first decryption verification value and the first encryption information, to generate the decryption seed value.
35. The shared-key recovery apparatus of claim 34, wherein
the shared-key generation apparatus performs a one-way function on the verification value and the first encryption information, to generate a functional value, and performs an encryption algorithm on the seed value using the functional value, to generate the second encryption information, and
the second decryption unit performs the one-way function on the first decryption verification value and the first encryption information, to generate a decryption functional value, and performs a decryption algorithm corresponding to the encryption algorithm, on the second encryption information, using the decryption functional value, to generate the decryption seed value.
36. The shared-key recovery apparatus of claim 35, wherein
the shared-key generation apparatus performs bitwise exclusive-or as the encryption algorithm, on the functional value and the seed value, to generate the second encryption information, and
the second decryption unit performs bitwise exclusive-or as the decryption algorithm, on the decryption functional value and the second encryption information, to generate the decryption seed value.
37. The shared-key recovery apparatus of claim 24, wherein
the shared-key generation apparatus performs a one-way function on the seed value, to generate a functional value, and generates the verification value and the shared key from the functional value, and
the shared-key generating unit performs the one-way function on the decryption seed value, to generate a decryption functional value, and generates the second decryption verification value and the decryption shared key from the decryption functional value.
38. The shared-key recovery apparatus of claim 37, wherein
the shared-key generation apparatus performs, on the seed value, a hash function as the one-way function, to generate the functional value, and
the shared-key generating unit performs, on the decryption seed value, the hash function as the one-way function, to generate the decryption functional value.
39. The shared-key recovery apparatus of claim 37, wherein
the shared-key generation apparatus generates the verification value by setting a part of the functional value as the verification value, and generates the shared key by setting another part of the functional value as the shared key, and
the shared-key generating unit generates the second decryption verification value by setting a part of the decryption functional value as the second decryption verification value, and generates the decryption shared key by setting another part of the decryption functional value as the decryption shared key.
40. The shared-key recovery apparatus of claim 24, wherein
the shared-key generation apparatus performs a one-way function on the seed value, to generate a functional value, generates the verification value, the shared key, and a blind value, from the functional value, obtains a public key, and performs a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information, and
the shared-key generating unit performs the one-way function on the decryption seed value, to generate a decryption functional value, and generates, from the decryption functional value, the second decryption verification value, the decryption shared key, and the decryption blind value.
41. The shared-key recovery apparatus of claim 40, wherein
the shared-key generation apparatus obtains a public key, performs a public-key encryption algorithm on the verification value, using the public key and the blind value, to generate the first encryption information, and
the judging unit, instead of performing the judging based on the first decryption verification value and the second decryption verification value, includes:
a public-key obtaining subunit operable to obtain the public key;
a re-encryption subunit operable to perform the public-key encryption algorithm on one of the first decryption verification value and the second decryption verification value, using the public key and the decryption blind value, to generate re-encryption information; and
a judging subunit operable to judge, based on the first encryption information and the re-encryption information, whether the decryption shared key should be outputted or not.
42. The shared-key recovery apparatus of claim 41, wherein
the judging subunit compares the first encryption information and the re-encryption information, thereby judging that the decryption shared key should be outputted if the first encryption information is identical to the re-encryption information.
43. The shared-key recovery apparatus of claim 41, wherein
the public-key encryption algorithm conforms to an NTRU cryptosystem,
the shared-key generation apparatus obtains, as the public key, a public-key polynomial generated according to a key-generation algorithm of the NTRU cryptosystem, generates a verification-value polynomial from the verification value, generates a blind-value polynomial from the blind value, and encrypts the verification-value polynomial according to an encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the blind-value polynomial to randomize the verification-value polynomial, to generate the first encryption information as a polynomial,
the public-key obtaining subunit obtains the public-key polynomial, and
the re-encryption subunit generates a decryption verification-value polynomial from the second decryption verification value, generates a decryption blind-value polynomial from the decryption blind value, and encrypts the decryption verification-value polynomial according to the encryption algorithm of the NTRU cryptosystem, using the public-key polynomial as a key, and using the decryption blind-value polynomial to randomize the decryption verification-value polynomial, to generate the re-encryption information as a polynomial.
44. The shared-key recovery apparatus of claim 24, wherein
the judging unit compares the first decryption verification value and the second decryption verification value, thereby judging that the decryption shared key should be outputted if the first decryption verification value is identical to the second decryption verification value.
45. The shared-key recovery apparatus of claim 24, wherein
the shared-key generation apparatus further obtains a content, encrypts the content using the shared key to generate an encrypted content, and transmits the encrypted content,
the receiving unit further receives the encrypted content, and
the shared-key recovery apparatus further comprises:
a decryption unit operable to decrypt the received encrypted content using the decryption shared key, to generate a decrypted content; and
an outputting unit operable to output the decrypted content.
46. A shared-key generating method used in a shared-key generation apparatus that notifies a destination apparatus about a shared key, in secrecy, the shared-key generating method comprising:
a seed-value generating step of generating a seed value;
a shared-key generating step of generating a verification value and a shared key, from the seed value;
a first encryption step of encrypting the verification value to generate first encryption information;
a second encryption step of encrypting the seed value based on the verification value, to generate second encryption information; and
a transmitting step of transmitting the first encryption information and the second encryption information.
47. A shared-key generating program used in a shared-key generation apparatus that notifies a destination apparatus about a shared key, in secrecy, the shared-key generating program comprising:
a seed-value generating step of generating a seed value;
a shared-key generating step of generating a verification value and a shared key, from the seed value;
a first encryption step of encrypting the verification value to generate first encryption information;
a second encryption step of encrypting the seed value based on the verification value, to generate second encryption information; and
a transmitting step of transmitting the first encryption information and the second encryption information.
48. The shared-key generating program of claim 47, wherein
the shared-key generating program is recorded in a computer-readable recording medium.
49. A shared-key recovery method used in a shared-key recovery apparatus that receives a shared key from a shared-key generation apparatus in secrecy, the shared-key generation apparatus generating a seed value, generating a verification value and a shared key from the seed value, encrypting the verification value to generate first encryption information, encrypting the seed value based on the verification value to generate second encryption information, and transmitting the first encryption information and the second encryption information, the shared-key recovery method comprising:
a receiving-step of receiving the first encryption information and the second encryption information;
a first decryption step of decrypting the first encryption information, to generate a first decryption verification value;
a second decryption step of decrypting the second encryption information based on the first decryption verification value, to generate a decryption seed value;
a shared-key generating step of generating a second decryption verification value and a decryption shared key, from the decryption seed value and according to a same method as used in the shared-key generation apparatus;
a judging step of judging, based on the first decryption verification value and the second decryption verification value, whether the decryption shared key should be outputted; and
an outputting step, when the judging unit has judged affirmatively, of outputting the decryption shared key.
50. A shared-key recovery program used in a shared-key recovery apparatus that receives a shared key from a shared-key generation apparatus in secrecy, the shared-key generation apparatus generating a seed value, generating a verification value and a shared key from the seed value, encrypting the verification value to generate first encryption information, encrypting the seed value based on the verification value to generate second encryption information, and transmitting the first encryption information and the second encryption information, the shared-key recovery program comprising:
a receiving step of receiving the first encryption information and the second encryption information;
a first decryption step of decrypting the first encryption information, to generate a first decryption verification value;
a second decryption step of decrypting the second encryption information based on the first decryption verification value, to generate a decryption seed value;
a shared-key generating step of generating a second decryption verification value and a decryption shared key, from the decryption seed value and according to a same method as used in the shared-key generation apparatus;
a judging step of judging, based on the first decryption verification value and the second decryption verification value, whether the decryption shared key should be outputted; and
an outputting step, when the judging unit has judged affirmatively, of outputting the decryption shared key.
51. The shared-key recovery program of claim 50, wherein
the shared-key recovery program is recorded in a computer-readable recording medium.
US10/725,102 2002-12-03 2003-12-02 Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus Active 2025-09-12 US7471792B2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2002-351063 2002-12-03
JP2002351062 2002-12-03
JP2002351063 2002-12-03
JP2002-351062 2002-12-03

Publications (2)

Publication Number Publication Date
US20040165726A1 true US20040165726A1 (en) 2004-08-26
US7471792B2 US7471792B2 (en) 2008-12-30

Family

ID=32473683

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/725,208 Abandoned US20040174997A1 (en) 2002-12-03 2003-12-02 Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus
US10/725,102 Active 2025-09-12 US7471792B2 (en) 2002-12-03 2003-12-02 Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/725,208 Abandoned US20040174997A1 (en) 2002-12-03 2003-12-02 Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus

Country Status (5)

Country Link
US (2) US20040174997A1 (en)
EP (2) EP1569378A4 (en)
KR (2) KR101027199B1 (en)
AU (2) AU2003302544A1 (en)
WO (2) WO2004051920A1 (en)

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060211405A1 (en) * 1997-05-21 2006-09-21 Pocketfinder Inc. Call receiving system apparatus and method having a dedicated switch
US20070229350A1 (en) * 2005-02-01 2007-10-04 Scalisi Joseph F Apparatus and Method for Providing Location Information on Individuals and Objects using Tracking Devices
US20090010436A1 (en) * 2006-03-15 2009-01-08 Gemplus Decipherable searchable encryption method, system for such an encryption
US20090103722A1 (en) * 2007-10-18 2009-04-23 Anderson Roger B Apparatus and method to provide secure communication over an insecure communication channel for location information using tracking devices
US20090119119A1 (en) * 2007-11-06 2009-05-07 Scalisi Joseph F System and method for creating and managing a personalized web interface for monitoring location information on individuals and objects using tracking devices
US20090174603A1 (en) * 2008-01-06 2009-07-09 Scalisi Joseph F Apparatus and method for determining location and tracking coordinates of a tracking device
US20090285389A1 (en) * 2008-05-13 2009-11-19 Panasonic Corporation Electronic certification system and confidential communication system
US20100135499A1 (en) * 2008-12-03 2010-06-03 Nautilus Hyosung Inc. Shared key transmission apparatus, automatic teller machine, automatic teller system and method of controlling the automatic teller machine
US20110225638A1 (en) * 2010-03-09 2011-09-15 Ebay Inc. Secure randomized input
US8081072B2 (en) 2005-02-01 2011-12-20 Location Based Technologies Inc. Adaptable user interface for monitoring location tracking devices out of GPS monitoring range
US8224355B2 (en) 2007-11-06 2012-07-17 Location Based Technologies Inc. System and method for improved communication bandwidth utilization when monitoring location information
CN101626488B (en) * 2008-07-08 2012-11-07 索尼株式会社 Content distribution system, content reception terminal, content distribution method and processing method performed when viewing streaming contents
US8497774B2 (en) 2007-04-05 2013-07-30 Location Based Technologies Inc. Apparatus and method for adjusting refresh rate of location coordinates of a tracking device
US20140086413A1 (en) * 2012-09-25 2014-03-27 Sony Corporation Information processing device, information processing method, and program
US8774827B2 (en) 2007-04-05 2014-07-08 Location Based Technologies, Inc. Apparatus and method for generating position fix of a tracking device in accordance with a subscriber service usage profile to conserve tracking device power
US20140237246A1 (en) * 2005-04-04 2014-08-21 Blackberry Limited Generating a Symmetric Key to Secure a Communication Link
US20140294176A1 (en) * 2013-03-26 2014-10-02 Kabushiki Kaisha Toshiba Generating device, encryption device, decryption device, generating method, encryption method, decryption method, and computer program product
US8996869B1 (en) * 2012-07-02 2015-03-31 Bae Systems Information And Electronic Systems Integration Inc. Secure mission module
US20150098566A1 (en) * 2012-07-31 2015-04-09 Mitsubishi Electric Corporation Cryptographic system, cryptographic method, cryptographic program, and decryption device
US9078126B2 (en) 2011-04-26 2015-07-07 Soongsil University Research Consortium Techno-Park Method of sharing a session key between wireless communication terminals using a variable-length authentication code
US9111189B2 (en) 2007-10-31 2015-08-18 Location Based Technologies, Inc. Apparatus and method for manufacturing an electronic package
US9143323B2 (en) 2005-04-04 2015-09-22 Blackberry Limited Securing a link between two devices
US20160360402A1 (en) * 2013-12-20 2016-12-08 Samsung Electronics Co., Ltd. Method and apparatus for transmitting and receiving encrypted message between terminals
US20170005792A1 (en) * 2013-07-12 2017-01-05 Koninklijke Philips N.V. Key agreement device and method
WO2017172106A1 (en) * 2016-03-31 2017-10-05 Intel Corporation Point-and-connect bluetooth pairing
US9813243B1 (en) * 2015-03-30 2017-11-07 EMC IP Holding Company LLC Methods and apparatus for password-based secret sharing schemes
US10256970B2 (en) * 2013-12-20 2019-04-09 Konnklijke Philips N.V. Secure data transformations
US10505909B2 (en) 2016-12-21 2019-12-10 Intel Corporation Dual physical channel secure connection
US10855458B2 (en) * 2017-04-17 2020-12-01 Zhineng Xu Sequence encryption method accompanying adjustable random reconfiguration of key
US10917767B2 (en) 2016-03-31 2021-02-09 Intel Corporation IOT device selection
US10999056B2 (en) * 2017-04-28 2021-05-04 Samsung Sds Co., Ltd. Apparatus and method for performing operation being secure against side channel attack
US11018857B2 (en) * 2015-07-16 2021-05-25 Abb Schweiz Ag Encryption scheme using multiple parties
US11025413B2 (en) 2018-09-04 2021-06-01 International Business Machines Corporation Securing a storage network using key server authentication
US11038671B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Shared key processing by a storage device to secure links
US11038698B2 (en) * 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
US11088829B2 (en) 2018-09-04 2021-08-10 International Business Machines Corporation Securing a path at a node
US20210266153A1 (en) * 2013-03-05 2021-08-26 Huawei Technologies Co., Ltd. Key Exchange Method and Apparatus
CN114095151A (en) * 2020-07-31 2022-02-25 马上消费金融股份有限公司 Encryption and decryption method, authentication method, device, equipment and storage medium
CN114978554A (en) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 Software authorization authentication system and method
US20220368526A1 (en) * 2020-02-17 2022-11-17 Eclypses, Inc. System and method for securely transferring data using generated encryption keys

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7773746B2 (en) * 2004-05-12 2010-08-10 Panasonic Corporation Encryption system, encryption device, decryption device, program, and integrated circuit
JP4750105B2 (en) * 2005-03-23 2011-08-17 Kddi株式会社 Keystream encryption apparatus and method, and program
JP4372061B2 (en) * 2005-07-01 2009-11-25 パナソニック株式会社 Confidential information implementation system and LSI
KR101155271B1 (en) * 2005-09-29 2012-06-18 엘지전자 주식회사 Credit card settlement system
EP1839405B1 (en) 2005-10-27 2013-04-24 NDS Limited Network security system
CA2531411C (en) 2005-12-23 2017-02-14 Bce Inc System and method for encrypting traffic on a network
CN100518374C (en) * 2006-02-17 2009-07-22 鸿富锦精密工业(深圳)有限公司 Access point and its method for determining preshared key
US20090100264A1 (en) * 2006-04-28 2009-04-16 Yuichi Futa Communication device and communication system
US20080118009A1 (en) * 2006-11-20 2008-05-22 Yu-Min Chuang Pseudo-random number demodulation circuit of receiving device of wireless communication system
US7860244B2 (en) * 2006-12-18 2010-12-28 Sap Ag Secure computation of private values
US8300826B2 (en) * 2007-02-02 2012-10-30 Nec Corporation Distributed information generation apparatus, reconstruction apparatus, reconstruction result verification apparatus, and secret information distribution system, method, and program
EP2168299A4 (en) * 2007-07-17 2011-10-05 Certicom Corp Method of compressing a cryptographic value
US20090125171A1 (en) * 2007-11-08 2009-05-14 Gm Global Technology Operations, Inc. Processor security diagnostics for hybrid vehicle electric motor control system
FR2926651B1 (en) * 2008-01-23 2010-05-21 Inside Contactless COUNTERMEASURE METHOD AND DEVICES FOR ASYMMETRIC CRYPTOGRAPHY
EP2120393A1 (en) * 2008-05-14 2009-11-18 Nederlandse Centrale Organisatie Voor Toegepast Natuurwetenschappelijk Onderzoek TNO Shared secret verification method
EP2553622B1 (en) * 2010-03-31 2020-10-21 British Telecommunications public limited company Secure data recorder
US8831821B2 (en) 2010-12-17 2014-09-09 GM Global Technology Operations LLC Controller area network message transmission disable testing systems and methods
US9122662B2 (en) 2011-06-01 2015-09-01 James Mason Faucett Processor safety test control systems and methods
US9172529B2 (en) * 2011-09-16 2015-10-27 Certicom Corp. Hybrid encryption schemes
US8731203B2 (en) * 2012-02-13 2014-05-20 Alephcloud Systems, Inc. Securing a secret of a user
US9935768B2 (en) 2012-08-06 2018-04-03 Samsung Electronics Co., Ltd. Processors including key management circuits and methods of operating key management circuits
KR102013841B1 (en) * 2012-08-06 2019-08-23 삼성전자주식회사 Method of managing key for secure storage of data, and and apparatus there-of
CN104982003B (en) * 2013-01-07 2017-05-31 恩德斯有限公司 Secret recyclability
US9143331B2 (en) * 2013-02-07 2015-09-22 Qualcomm Incorporated Methods and devices for authentication and key exchange
CN105337737B (en) * 2014-07-03 2018-11-20 华为技术有限公司 Public key encryption communication means and device
WO2016033610A1 (en) 2014-08-29 2016-03-03 Visa International Service Association Methods for secure cryptogram generation
BR112017014632B1 (en) * 2015-01-27 2023-12-26 Visa International Service Association METHOD IMPLEMENTED BY COMPUTER, COMPUTER SYSTEM, AND COMPUTER READABLE MEDIA
US9853813B2 (en) 2016-03-17 2017-12-26 Crater Dog Technologies, LLC Method for securing a private key
KR101924047B1 (en) * 2016-05-10 2019-02-25 주식회사 엔젠소프트 Encryption method and apparatus using the same, decryption method and appratus using the same
WO2018216512A1 (en) * 2017-05-25 2018-11-29 日本電信電話株式会社 Secret tamper detection system, secret tamper detection device, method for detecting secret tamper, and program
CN109525385B (en) * 2018-11-23 2022-04-08 全链通有限公司 Encapsulation method of shared key, first node and second node
CN114070549A (en) * 2020-07-31 2022-02-18 马上消费金融股份有限公司 Key generation method, device, equipment and storage medium
US11784798B2 (en) * 2021-03-30 2023-10-10 Visa International Service Association System, method, and computer program product for data security

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5907618A (en) * 1997-01-03 1999-05-25 International Business Machines Corporation Method and apparatus for verifiably providing key recovery information in a cryptographic system
US5937066A (en) * 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
US5953420A (en) * 1996-10-25 1999-09-14 International Business Machines Corporation Method and apparatus for establishing an authenticated shared secret value between a pair of users
US20020116612A1 (en) * 2000-12-19 2002-08-22 Masato Yamamichi Cryptocommunication system, transmission apparatus, and reception apparatus
US20030120929A1 (en) * 2001-12-07 2003-06-26 Ntru Cryptosystems, Incorporated Digital signature and authentication method and apparatus

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2263588C (en) * 1996-08-19 2005-01-18 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus
JP2001222218A (en) 2000-02-09 2001-08-17 Nippon Telegr & Teleph Corp <Ntt> Device and method for ciphering, device and method for deciphering, cipher system and recording medium which stores the program
JP2002252611A (en) * 2000-12-19 2002-09-06 Matsushita Electric Ind Co Ltd Cryptographic communication system, transmitter and receiver

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5937066A (en) * 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
US5953420A (en) * 1996-10-25 1999-09-14 International Business Machines Corporation Method and apparatus for establishing an authenticated shared secret value between a pair of users
US5907618A (en) * 1997-01-03 1999-05-25 International Business Machines Corporation Method and apparatus for verifiably providing key recovery information in a cryptographic system
US20020116612A1 (en) * 2000-12-19 2002-08-22 Masato Yamamichi Cryptocommunication system, transmission apparatus, and reception apparatus
US20030120929A1 (en) * 2001-12-07 2003-06-26 Ntru Cryptosystems, Incorporated Digital signature and authentication method and apparatus

Cited By (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060211405A1 (en) * 1997-05-21 2006-09-21 Pocketfinder Inc. Call receiving system apparatus and method having a dedicated switch
US20080090550A1 (en) * 1997-05-21 2008-04-17 Pocketfinder Inc. Communication system and method including communication billing options
US8098132B2 (en) 1997-05-21 2012-01-17 Location Based Technologies Inc. Call receiving system and apparatus for selective reception of caller communication
US20070229350A1 (en) * 2005-02-01 2007-10-04 Scalisi Joseph F Apparatus and Method for Providing Location Information on Individuals and Objects using Tracking Devices
US8081072B2 (en) 2005-02-01 2011-12-20 Location Based Technologies Inc. Adaptable user interface for monitoring location tracking devices out of GPS monitoring range
US8531289B2 (en) 2005-02-01 2013-09-10 Location Based Technologies Inc. Adaptable user interface for monitoring location tracking devices out of GPS monitoring range
US20140237246A1 (en) * 2005-04-04 2014-08-21 Blackberry Limited Generating a Symmetric Key to Secure a Communication Link
US9143323B2 (en) 2005-04-04 2015-09-22 Blackberry Limited Securing a link between two devices
US9071426B2 (en) * 2005-04-04 2015-06-30 Blackberry Limited Generating a symmetric key to secure a communication link
US8229112B2 (en) * 2006-03-15 2012-07-24 Gemalto Sa Decipherable searchable encryption method, system for such an encryption
US20090010436A1 (en) * 2006-03-15 2009-01-08 Gemplus Decipherable searchable encryption method, system for such an encryption
US8497774B2 (en) 2007-04-05 2013-07-30 Location Based Technologies Inc. Apparatus and method for adjusting refresh rate of location coordinates of a tracking device
US8774827B2 (en) 2007-04-05 2014-07-08 Location Based Technologies, Inc. Apparatus and method for generating position fix of a tracking device in accordance with a subscriber service usage profile to conserve tracking device power
US20090103722A1 (en) * 2007-10-18 2009-04-23 Anderson Roger B Apparatus and method to provide secure communication over an insecure communication channel for location information using tracking devices
US8654974B2 (en) * 2007-10-18 2014-02-18 Location Based Technologies, Inc. Apparatus and method to provide secure communication over an insecure communication channel for location information using tracking devices
US9111189B2 (en) 2007-10-31 2015-08-18 Location Based Technologies, Inc. Apparatus and method for manufacturing an electronic package
US8224355B2 (en) 2007-11-06 2012-07-17 Location Based Technologies Inc. System and method for improved communication bandwidth utilization when monitoring location information
US8244468B2 (en) 2007-11-06 2012-08-14 Location Based Technology Inc. System and method for creating and managing a personalized web interface for monitoring location information on individuals and objects using tracking devices
US20090119119A1 (en) * 2007-11-06 2009-05-07 Scalisi Joseph F System and method for creating and managing a personalized web interface for monitoring location information on individuals and objects using tracking devices
US8102256B2 (en) 2008-01-06 2012-01-24 Location Based Technologies Inc. Apparatus and method for determining location and tracking coordinates of a tracking device
US8421619B2 (en) 2008-01-06 2013-04-16 Location Based Technologies, Inc. Apparatus and method for determining location and tracking coordinates of a tracking device
US8421618B2 (en) 2008-01-06 2013-04-16 Location Based Technologies, Inc. Apparatus and method for determining location and tracking coordinates of a tracking device
US8542113B2 (en) 2008-01-06 2013-09-24 Location Based Technologies Inc. Apparatus and method for determining location and tracking coordinates of a tracking device
US20090174603A1 (en) * 2008-01-06 2009-07-09 Scalisi Joseph F Apparatus and method for determining location and tracking coordinates of a tracking device
US20090285389A1 (en) * 2008-05-13 2009-11-19 Panasonic Corporation Electronic certification system and confidential communication system
CN101626488B (en) * 2008-07-08 2012-11-07 索尼株式会社 Content distribution system, content reception terminal, content distribution method and processing method performed when viewing streaming contents
US20100135499A1 (en) * 2008-12-03 2010-06-03 Nautilus Hyosung Inc. Shared key transmission apparatus, automatic teller machine, automatic teller system and method of controlling the automatic teller machine
US8229122B2 (en) * 2008-12-03 2012-07-24 Nautilus Hyosung Inc. Shared key transmission apparatus, automatic teller machine, automatic teller system and method of controlling the automatic teller machine
US8731197B2 (en) * 2010-03-09 2014-05-20 Ebay Inc. Secure randomized input
US20140250507A1 (en) * 2010-03-09 2014-09-04 Ebay Inc. Secure randomized input
US20160255059A1 (en) * 2010-03-09 2016-09-01 Paypal, Inc. Secure randomized input
US9356930B2 (en) * 2010-03-09 2016-05-31 Paypal, Inc. Secure randomized input
US9923876B2 (en) * 2010-03-09 2018-03-20 Paypal, Inc. Secure randomized input
US20110225638A1 (en) * 2010-03-09 2011-09-15 Ebay Inc. Secure randomized input
US9078126B2 (en) 2011-04-26 2015-07-07 Soongsil University Research Consortium Techno-Park Method of sharing a session key between wireless communication terminals using a variable-length authentication code
US8996869B1 (en) * 2012-07-02 2015-03-31 Bae Systems Information And Electronic Systems Integration Inc. Secure mission module
US9413531B2 (en) * 2012-07-31 2016-08-09 Mitsubishi Electric Corporation Cryptographic system, cryptographic method, cryptographic program, and decryption device
US20150098566A1 (en) * 2012-07-31 2015-04-09 Mitsubishi Electric Corporation Cryptographic system, cryptographic method, cryptographic program, and decryption device
US20140086413A1 (en) * 2012-09-25 2014-03-27 Sony Corporation Information processing device, information processing method, and program
US9577827B2 (en) 2012-09-25 2017-02-21 Sony Corporation Information processing device, information processing method, and program
US9787474B2 (en) * 2012-09-25 2017-10-10 Sony Corporation Information processing device, information processing method, and program
US11777716B2 (en) * 2013-03-05 2023-10-03 Huawei Technologies Co., Ltd. Key exchange method and apparatus
US20210266153A1 (en) * 2013-03-05 2021-08-26 Huawei Technologies Co., Ltd. Key Exchange Method and Apparatus
US20140294176A1 (en) * 2013-03-26 2014-10-02 Kabushiki Kaisha Toshiba Generating device, encryption device, decryption device, generating method, encryption method, decryption method, and computer program product
US10027479B2 (en) * 2013-03-26 2018-07-17 Kabushiki Kaisha Toshiba Generating device, encryption device, decryption device, generating method, encryption method, decryption method, and computer program product
US20170005792A1 (en) * 2013-07-12 2017-01-05 Koninklijke Philips N.V. Key agreement device and method
US10027475B2 (en) * 2013-07-12 2018-07-17 Koninklijke Philips N.V. Key agreement device and method
US10256970B2 (en) * 2013-12-20 2019-04-09 Konnklijke Philips N.V. Secure data transformations
US10880736B2 (en) * 2013-12-20 2020-12-29 Samsung Electronics Co., Ltd. Method and apparatus for transmitting and receiving encrypted message between terminals
US20160360402A1 (en) * 2013-12-20 2016-12-08 Samsung Electronics Co., Ltd. Method and apparatus for transmitting and receiving encrypted message between terminals
US9813243B1 (en) * 2015-03-30 2017-11-07 EMC IP Holding Company LLC Methods and apparatus for password-based secret sharing schemes
US11018857B2 (en) * 2015-07-16 2021-05-25 Abb Schweiz Ag Encryption scheme using multiple parties
US10097948B2 (en) 2016-03-31 2018-10-09 Intel Corporation Point-and-connect bluetooth pairing
WO2017172106A1 (en) * 2016-03-31 2017-10-05 Intel Corporation Point-and-connect bluetooth pairing
US10917767B2 (en) 2016-03-31 2021-02-09 Intel Corporation IOT device selection
US10505909B2 (en) 2016-12-21 2019-12-10 Intel Corporation Dual physical channel secure connection
US10855458B2 (en) * 2017-04-17 2020-12-01 Zhineng Xu Sequence encryption method accompanying adjustable random reconfiguration of key
US10999056B2 (en) * 2017-04-28 2021-05-04 Samsung Sds Co., Ltd. Apparatus and method for performing operation being secure against side channel attack
US11038671B2 (en) 2018-09-04 2021-06-15 International Business Machines Corporation Shared key processing by a storage device to secure links
US11038698B2 (en) * 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
US11088829B2 (en) 2018-09-04 2021-08-10 International Business Machines Corporation Securing a path at a node
US11025413B2 (en) 2018-09-04 2021-06-01 International Business Machines Corporation Securing a storage network using key server authentication
US11522681B2 (en) 2018-09-04 2022-12-06 International Business Machines Corporation Securing a path at a node
US11563588B2 (en) 2018-09-04 2023-01-24 International Business Machines Corporation Securing a path at a selected node
US20220368526A1 (en) * 2020-02-17 2022-11-17 Eclypses, Inc. System and method for securely transferring data using generated encryption keys
CN114095151A (en) * 2020-07-31 2022-02-25 马上消费金融股份有限公司 Encryption and decryption method, authentication method, device, equipment and storage medium
CN114978554A (en) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 Software authorization authentication system and method

Also Published As

Publication number Publication date
KR20050083566A (en) 2005-08-26
KR20050087815A (en) 2005-08-31
WO2004051921A1 (en) 2004-06-17
EP1475920A4 (en) 2005-03-02
AU2003302544A1 (en) 2004-06-23
EP1569378A1 (en) 2005-08-31
EP1569378A4 (en) 2006-08-02
KR101027199B1 (en) 2011-04-06
EP1475920A1 (en) 2004-11-10
US7471792B2 (en) 2008-12-30
US20040174997A1 (en) 2004-09-09
AU2003302545A1 (en) 2004-06-23
WO2004051920A1 (en) 2004-06-17

Similar Documents

Publication Publication Date Title
US7471792B2 (en) Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus
US7813512B2 (en) Encrypted communication system and communication device
US20090100264A1 (en) Communication device and communication system
JP6363032B2 (en) Key change direction control system and key change direction control method
US20120323981A1 (en) Proxy calculation system, proxy calculation method, proxy calculation requesting apparatus, and proxy calculation program and recording medium therefor
CN113259329A (en) Method and device for data inadvertent transmission, electronic equipment and storage medium
US7783045B2 (en) Secure approach to send data from one system to another
JP3955567B2 (en) Public key cryptosystem using finite noncommutative groups
KR101059344B1 (en) Encrypted communication system
CN109361506B (en) Information processing method
US7321658B2 (en) Padding application method ensuring security of cryptosystem and encryptor/decryptor
US7155610B2 (en) Cryptocommunication system, transmission apparatus, and reception apparatus
WO2022213957A1 (en) Data processing method and apparatus for multi-source data, electronic device, and storage medium
JP7325689B2 (en) Ciphertext conversion system, conversion key generation method, and conversion key generation program
CN1745537B (en) Key agreement system, shared-key generation apparatus, and shared-key recovery apparatus
JP2005202048A (en) Cipher communication system, encryption device and decryption device used for the system, encrypting method and decrypting method, encrypting program and decrypting program, and recording medium
JP4485175B2 (en) Key sharing system, shared key generating device, and shared key restoring device
JP5912281B2 (en) Decryption result verification apparatus, method, system, and program
JP2000083020A (en) Enciphering device using chaotic dynamical system synchronization, decoding device, cipher system, enciphering method, decoding method, recording medium recording cipher program and recording medium recording decoding program
JPH1155244A (en) Method for restoring key and device therefor
JP3321428B2 (en) Non-deposited key recovery method, device thereof, and program recording medium
JP2004201293A (en) Key sharing system, shared key generating apparatus, and shared key restoring apparatus
KR101241829B1 (en) Id-based signcryption method including ciphertext unlinkability and ciphertext authentication
JPH11258986A (en) Ciphering device, deciphering device, and ciphering system and program recording medium thereof
JP2005269587A (en) Key sharing system, encryption system and file authentication system

Legal Events

Date Code Title Description
AS Assignment

Owner name: MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD., JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:YAMAMICHI, MASAMI( LEGAL REPRESENTATIVE FOR DECEASED INVENTOR MASATO YAMAMICHI);FUTA, YUICHI;OHMORI, MAKOTO;AND OTHERS;REEL/FRAME:015294/0668

Effective date: 20040218

AS Assignment

Owner name: MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD., JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:YAMAMICHI, MASAMI (HEIR FOR DECASED INVENTOR YAMAMICHI, MASATO);YAMAMICHI, SATOMI (HEIR FOR DECEASED INVENTOR YAMAMICHI, MASATO);YAMAMICHI, KEIKO (HEIR FOR DECEASED INVENTOR YAMAMICHI, MASATO);AND OTHERS;REEL/FRAME:017913/0164

Effective date: 20050910

AS Assignment

Owner name: PANASONIC CORPORATION, JAPAN

Free format text: CHANGE OF NAME;ASSIGNOR:MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.;REEL/FRAME:021897/0588

Effective date: 20081001

Owner name: PANASONIC CORPORATION,JAPAN

Free format text: CHANGE OF NAME;ASSIGNOR:MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.;REEL/FRAME:021897/0588

Effective date: 20081001

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12

AS Assignment

Owner name: PANASONIC HOLDINGS CORPORATION, JAPAN

Free format text: CHANGE OF NAME;ASSIGNOR:PANASONIC CORPORATION;REEL/FRAME:061645/0059

Effective date: 20220401

AS Assignment

Owner name: PIECE FUTURE PTE. LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PANASONIC HOLDINGS CORPORATION;REEL/FRAME:061462/0250

Effective date: 20221014

AS Assignment

Owner name: SAMARIA CO., LTD., JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PIECE FUTURE PTE. LTD;REEL/FRAME:061869/0639

Effective date: 20220712

AS Assignment

Owner name: PIECE FUTURE PTE. LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SAMARIA CO., LTD.;REEL/FRAME:066880/0851

Effective date: 20240308